Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https:/wentworth.az1.qualtrics.com/jfe/form/SV_bEnaGtb0Jw7NaWa?Q_DL=QrigjMFTYZVVTqH_bEnaGtb0Jw7NaWa_CGC_gCML4CuBSL0ABp7&Q_CHL=email

Overview

General Information

Sample URL:https:/wentworth.az1.qualtrics.com/jfe/form/SV_bEnaGtb0Jw7NaWa?Q_DL=QrigjMFTYZVVTqH_bEnaGtb0Jw7NaWa_CGC_gCML4CuBSL0ABp7&Q_CHL=email
Analysis ID:1543826
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1736 --field-trial-handle=2012,i,2871850995218753826,7982395101669501192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https:/wentworth.az1.qualtrics.com/jfe/form/SV_bEnaGtb0Jw7NaWa?Q_DL=QrigjMFTYZVVTqH_bEnaGtb0Jw7NaWa_CGC_gCML4CuBSL0ABp7&Q_CHL=email" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:59216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:59225 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:59214 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: wentworth.az1.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: eu.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: qualtricsxmhgpw8frtb.qualtrics.com
Source: chromecache_156.2.dr, chromecache_172.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_156.2.dr, chromecache_172.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyright
Source: chromecache_172.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsLight
Source: chromecache_156.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsMedium
Source: chromecache_172.2.drString found in binary or memory: https://indiantypefoundry.comThis
Source: unknownNetwork traffic detected: HTTP traffic on port 59351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 59322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59308
Source: unknownNetwork traffic detected: HTTP traffic on port 59316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59305
Source: unknownNetwork traffic detected: HTTP traffic on port 59339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59307
Source: unknownNetwork traffic detected: HTTP traffic on port 59242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59306
Source: unknownNetwork traffic detected: HTTP traffic on port 59374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59310
Source: unknownNetwork traffic detected: HTTP traffic on port 59380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59317
Source: unknownNetwork traffic detected: HTTP traffic on port 59356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59323
Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59322
Source: unknownNetwork traffic detected: HTTP traffic on port 59362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59324
Source: unknownNetwork traffic detected: HTTP traffic on port 59299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59320
Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59329
Source: unknownNetwork traffic detected: HTTP traffic on port 59225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59334
Source: unknownNetwork traffic detected: HTTP traffic on port 59254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59330
Source: unknownNetwork traffic detected: HTTP traffic on port 59311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59331
Source: unknownNetwork traffic detected: HTTP traffic on port 59367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59216
Source: unknownNetwork traffic detected: HTTP traffic on port 59220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59219
Source: unknownNetwork traffic detected: HTTP traffic on port 59375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59226
Source: unknownNetwork traffic detected: HTTP traffic on port 59276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59342
Source: unknownNetwork traffic detected: HTTP traffic on port 59259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59300
Source: unknownNetwork traffic detected: HTTP traffic on port 59337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59303
Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59302
Source: unknownNetwork traffic detected: HTTP traffic on port 59272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 59227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59278
Source: unknownNetwork traffic detected: HTTP traffic on port 59313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59277
Source: unknownNetwork traffic detected: HTTP traffic on port 59279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59273
Source: unknownNetwork traffic detected: HTTP traffic on port 59342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59272
Source: unknownNetwork traffic detected: HTTP traffic on port 59233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59289
Source: unknownNetwork traffic detected: HTTP traffic on port 59280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59284
Source: unknownNetwork traffic detected: HTTP traffic on port 59274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59283
Source: unknownNetwork traffic detected: HTTP traffic on port 59307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59280
Source: unknownNetwork traffic detected: HTTP traffic on port 59267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59293
Source: unknownNetwork traffic detected: HTTP traffic on port 59296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59295
Source: unknownNetwork traffic detected: HTTP traffic on port 59273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59294
Source: unknownNetwork traffic detected: HTTP traffic on port 59308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59290
Source: unknownNetwork traffic detected: HTTP traffic on port 59302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59236
Source: unknownNetwork traffic detected: HTTP traffic on port 59281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59231
Source: unknownNetwork traffic detected: HTTP traffic on port 59275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59232
Source: unknownNetwork traffic detected: HTTP traffic on port 59298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59353
Source: unknownNetwork traffic detected: HTTP traffic on port 59306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59350
Source: unknownNetwork traffic detected: HTTP traffic on port 59346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59239
Source: unknownNetwork traffic detected: HTTP traffic on port 59352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59359
Source: unknownNetwork traffic detected: HTTP traffic on port 59373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59367
Source: unknownNetwork traffic detected: HTTP traffic on port 59229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59248
Source: unknownNetwork traffic detected: HTTP traffic on port 59335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59361
Source: unknownNetwork traffic detected: HTTP traffic on port 59257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59360
Source: unknownNetwork traffic detected: HTTP traffic on port 59270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59249
Source: unknownNetwork traffic detected: HTTP traffic on port 59357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59253
Source: unknownNetwork traffic detected: HTTP traffic on port 59340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59373
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59375
Source: unknownNetwork traffic detected: HTTP traffic on port 59235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59251
Source: unknownNetwork traffic detected: HTTP traffic on port 59258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59371
Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59267
Source: unknownNetwork traffic detected: HTTP traffic on port 59230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59265
Source: unknownNetwork traffic detected: HTTP traffic on port 59297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59381
Source: unknownNetwork traffic detected: HTTP traffic on port 59368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59261
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:59216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:59225 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/58@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1736 --field-trial-handle=2012,i,2871850995218753826,7982395101669501192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https:/wentworth.az1.qualtrics.com/jfe/form/SV_bEnaGtb0Jw7NaWa?Q_DL=QrigjMFTYZVVTqH_bEnaGtb0Jw7NaWa_CGC_gCML4CuBSL0ABp7&Q_CHL=email"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1736 --field-trial-handle=2012,i,2871850995218753826,7982395101669501192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            wentworth.az1.qualtrics.com
            unknown
            unknownfalse
              unknown
              eu.qualtrics.com
              unknown
              unknownfalse
                unknown
                qualtricsxmhgpw8frtb.qualtrics.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://wentworth.az1.qualtrics.com/jfe/form/SV_bEnaGtb0Jw7NaWa?Q_DL=QrigjMFTYZVVTqH_bEnaGtb0Jw7NaWa_CGC_gCML4CuBSL0ABp7&Q_CHL=emailfalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://indiantypefoundry.comThischromecache_172.2.drfalse
                      unknown
                      http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsMediumchromecache_156.2.drfalse
                        unknown
                        http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLchromecache_156.2.dr, chromecache_172.2.drfalse
                          unknown
                          http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsLightchromecache_172.2.drfalse
                            unknown
                            http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyrightchromecache_156.2.dr, chromecache_172.2.drfalse
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              172.217.18.4
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1543826
                              Start date and time:2024-10-28 14:24:38 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 46s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https:/wentworth.az1.qualtrics.com/jfe/form/SV_bEnaGtb0Jw7NaWa?Q_DL=QrigjMFTYZVVTqH_bEnaGtb0Jw7NaWa_CGC_gCML4CuBSL0ABp7&Q_CHL=email
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:CLEAN
                              Classification:clean0.win@21/58@12/3
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 172.217.18.3, 216.58.206.46, 74.125.206.84, 34.104.35.123, 88.221.125.111, 4.175.87.197, 199.232.214.172, 142.250.185.74, 142.250.186.74, 142.250.186.42, 142.250.186.106, 216.58.206.42, 142.250.184.202, 142.250.74.202, 172.217.16.138, 142.250.184.234, 172.217.18.10, 172.217.16.202, 142.250.186.138, 216.58.212.170, 142.250.186.170, 142.250.181.234, 216.58.206.74, 88.221.169.119, 192.229.221.95, 13.95.31.18, 13.85.23.206
                              • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, cloudenhanced.qualtrics.com.edgekey.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, e12398.b.akamaiedge.net, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https:/wentworth.az1.qualtrics.com/jfe/form/SV_bEnaGtb0Jw7NaWa?Q_DL=QrigjMFTYZVVTqH_bEnaGtb0Jw7NaWa_CGC_gCML4CuBSL0ABp7&Q_CHL=email
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 3001 x 3222, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):174146
                              Entropy (8bit):7.37644577718985
                              Encrypted:false
                              SSDEEP:3072:ayzHncYB0fMiBiXsoDHAbfu7C3aE5rJhl4j7t6HxMpryCx4CxaS:ayzHcYyBisokfu7q53yftimGmDF
                              MD5:2D08F34A9688184E5021240269F0536C
                              SHA1:7624AD86EE18E41446CCC2EF771A311E35E41675
                              SHA-256:6B5AF4C6C23ADA997C1D25812E21896F7E91EBD6E0ABAD224970D6F76C9538BF
                              SHA-512:97C5DD075CA261936B2CE9196BA234407DDE18919C54E76833F6C01FE8FA6A1DAE9E91D6816D4750E8749D4EE918DA6CFA3080270E9B6FB70C27606C4859F808
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/CP/Graphic.php?IM=IM_bsijboruYTSRzkq
                              Preview:.PNG........IHDR.............f......pHYs..........+.... .IDATx..._l..}...d.a-...Z.D..pJ...e..T...f...4Q.E;).....F..g...]L$..."DZ{.P....6J.W.....54.<+...2.G..=.q..6NB.......~..l'.....w.......t....J~...1d.^I2s.?~r.......m............|n .G/.....:.IjK.........|.|..d.......,#.;......S....9..yO...LB..3.....||n0..........'r........,..=I>s.....d...cg.......3.......:........=....$....{.x.:.....g.....x.....6#r.....h.=.....p.q..]Y..7.-~&U..............C.......2./........C.8.B....Tq...<......@.......x.........../.............."w.....Kk.=.......4....'..s>......<D................."........t1.;......z....&I}...;..R...!.+s..r...............$.T...Y..]c.:.............."w..........]d.8...~....,.......-O.........,..f.B{_.E...X..}<.s.G........ .;....P.|.>.*f...*;...B.>..._......XQ"w....`%.........bk...... r.......1{#I=I_.=.,.3..W.p......`.D.............I6...@.8.*v.Lrx..L.A....@..............Ij%...6..>...............8W#.A.@...k..Tc.....}........U........5R..{n,...n'|
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (42270), with no line terminators
                              Category:downloaded
                              Size (bytes):42270
                              Entropy (8bit):5.32216133757203
                              Encrypted:false
                              SSDEEP:384:1U75P3LS/3R7DHGCDHA52c2ksQGEqIUdNfDoL9g3Hf3XXKw0eCyWXX1zC8yFXMiS:1UHnIchgro5ZD9ppC8+NiRK4wF61px
                              MD5:3F1BC90B4574781C4F3E933ECC5DF8DA
                              SHA1:DA214D00E184EE9BF37B7EF7C0A3613A89DF3787
                              SHA-256:AE94D26CFDE4187035A3810193330DC6DFA2F77ACF9F44771E304BDE0F9A6BB8
                              SHA-512:61E7F6377A4C6EBDB3042F0A7A39AAB348C75E8295BB613E0BAD7F8B42630D9D67F92E077C82282687D63855686C1968609675F1B83C3F0F914F0D5A07AC2CCF
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/default~hl~hotspot~matrix.da52cc5849b792cd7525.min.js
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[500],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.Choice
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11183), with no line terminators
                              Category:downloaded
                              Size (bytes):11183
                              Entropy (8bit):5.245894046368554
                              Encrypted:false
                              SSDEEP:192:pHKyErCxJKxcVm1sYZvoaJ4X0v0D0y1w07OHc25hw4LQetukw:pqyTVEvvtJSi07OHc25hwwQe8kw
                              MD5:A41C2211AC2ACE5C5D1885295D15C199
                              SHA1:00B0EEEA0E86E002AF5210D959BAEF7367C476E7
                              SHA-256:2D620B124D7EF6B8C7E26A2FCDC1F365C69D5F5861D0C85FCA0C492EBBA376C9
                              SHA-512:E16BD71900C6B85694060780EA2FDF98DCEF5968E4BCEC7AEAC705B70F5615ABB669E292E01541DCF90CAA602133FDFA53F0FA7A7A3435BA5E4E1B5A7A969D68
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/jsApi.7c610cd2091a43667d53.min.js
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[42],{49348:(e,t,n)=>{var i,o;i=[n(81770)],void 0===(o=function(e){"use strict";var t;function n(e,i,o,r){var u;if(t&&t.IE&&t.Version<9&&("input"==e||"textarea"==e)||"select"==e)u=function(e,t,i){var o="",r=document;t&&t.document&&(r=t.document);for(var u in t){var s=t[u],a="";switch(u){case"className":a="class";break;case"id":a="id";break;case"checked":t[u]&&(a="checked");break;case"htmlFor":a="for";break;default:a=u}o+=a+'="'+s+'" '}var c=n("div");c.innerHTML="<"+e+" "+o+" />";var l=c.firstChild.cloneNode(!0);if(function(e){if(!e)return;var t=document.getElementById("IELeakGarbageBin");t||((t=n("DIV")).id="IELeakGarbageBin",t.style.display="none",document.body.appendChild(t));t.appendChild(e),t.innerHTML=""}(c),i){var d=typeof i;if("object"===d)for(var f=0,h=i.length;f<h;++f){var g,p=i[f];(g="string"==typeof p||"number"==typeof p?r.createTextNode(p):p)&&l.appendChild(g)}else"string"!=d&&"number"!=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):118812
                              Entropy (8bit):5.32818389881823
                              Encrypted:false
                              SSDEEP:3072:+b4/b4t4Y4vb4s4F4zDP4SzhDBDyPrGVyNNN/9f9lmw4O6o/0M:+YhRDP4SzhDBDyDGVeNN/5mw4O6G
                              MD5:753537E017B352916E502805AF2D68F9
                              SHA1:4FC2F6F19C50777D9FB5B31DA78C6C37B9AF121A
                              SHA-256:79D5B420874984EACC49FC39D4116BD7D840DAF22FC41A20A68CF61C40BECB10
                              SHA-512:1C7B5F2919DE7DB060BE756CE797FECD3E6E060B11D03F8AD8C32F0DB8EA761E4E9E0F85A5CDAA488C0B76CB723AB80E549D2EE2A4FEC8DBB9DA44E9533A578E
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/matrix.95e6cbf12e0754d59dd4.min.js
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[44],{84410:e=>{e.exports='{{##def.ChoiceRowContent:\n {{? Q.runtime.PositionText === \'above\' }}\n <tr class="FullChoiceRow {{=rowClass}}">\n <td colspan="{{= Q.runtime.AnswerOrder.length }}">\n <table role="presentation" width="100%">\n <tbody>\n <tr>\n <th width="40%" class="AnswerLeft" data-runtime-html="runtime.Choices.{{=choiceId}}.DisplayLeft"></th>\n <td width="20%"></td>\n <th width="40%" class="AnswerRight" data-runtime-html="runtime.Choices.{{=choiceId}}.DisplayRight"></th>\n </tr>\n </tbody>\n </table>\n </td>\n </tr>\n\n <tr class="ChoiceRow {{=rowClass}}">\n {{ var answerCount = Q.runtime.AnswerOrder.length; }}\n {{~ Q.runtime.AnswerOrder :answerId:answerIndex }}\n {{ var lastClass = (answerIndex+1) == answerCount ? \'last\' : \'\'; }}\n <td class="c4 {{=lastClass}}">\n <div class="screen-reader-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (20437), with no line terminators
                              Category:downloaded
                              Size (bytes):20437
                              Entropy (8bit):5.298760363033302
                              Encrypted:false
                              SSDEEP:384:ndeDnS0D9ShHIDnuW3v9EqVKBp7dAL2mFOxYx7Eq6/3cVuw7HzqcwcK3UPlF:n6SaScnj3l4Bpe7EAaC
                              MD5:22812B4CB6F2A4646F5CC34FD298AB90
                              SHA1:89CCBC265541F91CD826C1AC0840FF8721E6BAB8
                              SHA-256:6261EC668D75C90E14C1D7DD649B97C1303B08BF78379DE6EB5AAA19AF2D5D21
                              SHA-512:D96B75FE882A726D1B35F37D0AB4720BCE9D51EEA5FD3502CA70DE5B7BD463ECE2C6615F57A20641D9DADF315847167CAD9B122D7C7D6F5999AB9EFD76B65A48
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/default~captcha~cs~db~dd~draw~fileupload~hmap~hl~hotspot~matrix~mc~meta~pgr~ro~sbs~slider~ss~te~timing.c01e032798122340ecd9.min.js
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[606],{89001:t=>{t.exports='<div id="{{= Q.runtime.ID }}Separator" class="Separator" data-runtime-show="runtime.SeparatorDisplayed"></div>\n<div class="QuestionOuter BorderColor{{? Q.runtime.TypeOverride }} {{= Q.runtime.TypeOverride }}{{?? Q.runtime.Type }} {{= Q.runtime.Type }}{{?}} {{? Q.runtime.MobileFirst}}mf{{?}} {{= Q.runtime.ID }}{{? Q.isDisabled()}} AddedQuestionOverlay ResponseSummaryQuestion has-overlay{{?}}" id="{{= Q.runtime.ID }}" questionid="{{= Q.runtime.ID }}" posttag="{{= Q.runtime.ID }}"\n data-runtime-remove-class-hidden="runtime.Displayed">\n\t\t{{var isWarn = Q.runtime.ErrorSeverity === \'warn\'; }}\n\t <div id="QR~{{= Q.runtime.ID }}~VALIDATION" class="ValidationError{{? isWarn }} Warn{{?}}" role="alert" data-runtime-show="runtime.ErrorMsg" data-runtime-html="runtime.ErrorMsg"></div>\n\t <div id="QR~{{= Q.runtime.ID }}~SDPVALIDATION" class="ValidationError" role="alert"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65424)
                              Category:dropped
                              Size (bytes):87312
                              Entropy (8bit):5.118347929219744
                              Encrypted:false
                              SSDEEP:1536:BiYV4nbxpovMiEeOIQKLs/E2U76OTuJTuqJ2symkUg1N4mR91DW:VbvkeO52scZj91DW
                              MD5:C96922F2734F593CC9DC4135F2F0907C
                              SHA1:8669A741F3195154282914C66AEA8BBD1EA305F6
                              SHA-256:71C57D558852FCA86691A74B9C13BD78E3508BECF53B324818ECBA2BDBC74B58
                              SHA-512:695B86B08365C8661CD3F4AFACF45518364BB7950E6206427C93BCCD0DE803FA67FF0180D37178C33EF9A281B807EDE6081D2C287681E161EFE7A58365C8FDA6
                              Malicious:false
                              Reputation:low
                              Preview:/*! For license information please see default~hmap~pgr~ro~te~timing.59626a9c150cd3a4c1df.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[719],{77284:(t,e,i)=>{var s,n;s=[i(73381)],void 0===(n=function(t){"use strict";return t}.apply(e,s))||(t.exports=n)},92648:(t,e,i)=>{var s,n;s=[i(45149)],n=function(t){var e,i,s,n;function o(e,i){var s,n,o,a=e.nodeName.toLowerCase();return"area"===a?(n=(s=e.parentNode).name,!(!e.href||!n||"map"!==s.nodeName.toLowerCase())&&(!!(o=t("img[usemap='#"+n+"']")[0])&&r(o))):(/input|select|textarea|button|object/.test(a)?!e.disabled:"a"===a&&e.href||i)&&r(e)}function r(e){return t.expr.filters.visible(e)&&!t(e).parents().addBack().filter((function(){return"hidden"===t.css(this,"visibility")})).length}t.ui=t.ui||{},t.extend(t.ui,{version:"1.11.1",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (65426)
                              Category:downloaded
                              Size (bytes):427481
                              Entropy (8bit):5.581779928459121
                              Encrypted:false
                              SSDEEP:3072:qLdW0+2+HfW/mk3JWtVSHoOF2p6Z7NJJT2x9y0RMnFdT/bpfiXHtH5AXcu+voES4:qLk0+2+HPtgn/bpfiXTvHS05
                              MD5:3C0F75D2411B40FE379AB5E53E4992ED
                              SHA1:E94ECBE96585A3D4C178C14BE834BB5F0D3BBBA9
                              SHA-256:99A0FF6AFD1BD344C37E83D34E6BF20D1409BDB73485DB6018DEB7BA46E5658C
                              SHA-512:367151FE6DF8E20E49EEB4937DA6672FE32F8EE1EA6FD7201092E72346B5443A171104850DBCF55DD3DE0445D1FD3712BFC77B8F0E320BE778CAEF3AE3A5B011
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/jfe.bb3c0318cca4678796a8.min.js
                              Preview:/*! For license information please see jfe.bb3c0318cca4678796a8.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[212],{31883:(t,e,n)=>{const i=n(78659),r=n(50828),{isPlainObject:s}=n(45736),o=n(14744),a=n(29466),{parse:u}=n(29025),l=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function h(t,e){t&&Object.keys(t).forEach((function(n){e(t[n],n)}))}function d(t,e){return{}.hasOwnProperty.call(t,e)}function p(t,e){const n=[];return h(t,(function(t){e(t)&&n.push(t)})),n}t.exports=g;const f=/^[^\0\t\n\f\r /<=>]+$/;function g(t,e,n){if(null==t)return"";"number"==typeof t&&(t=t.toString());let m="",v="";function b(t,e){const n=this;this.tag=t,this.attribs=e||{},this.tagPosition=m.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(A.length){A[A.length-1].text+=n.text}},this.updateParentNodeMediaChildren=function(){if(A.length&&l.includes(this.tag)){A[A.lengt
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (2707), with no line terminators
                              Category:downloaded
                              Size (bytes):2707
                              Entropy (8bit):5.434015062108284
                              Encrypted:false
                              SSDEEP:48:fdYozFXaeoMeEpQIweEpmNVeEpY2+5R8wa44XCe4y5eAjVeve:7zFXal7FIXZyKgZG
                              MD5:267B301356C044B4F1A91E0E1E3CD0AC
                              SHA1:135F734A868757E0124DEAB78F70FE3BF66451A2
                              SHA-256:6725E78351C515173843310CA7E9B2FECFB372280EFB21DC87AE42E5B56677CE
                              SHA-512:216C66F311F83385C32D9C613F55F97C865C17078BEDCAC333238B1E18942ECE16E1FAF3015D503543EFCA6FE2D902BBDBD3CD80C973340B7ED4A84799DEAC9B
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/db.d9ab85588dbc255b1a3e.min.js
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[233],{83683:e=>{e.exports='{{? Q.runtime.ShowQuestionText }}\n <label class=\'QuestionText BorderColor\'>{{=Q.runtime.QuestionText}}</label>\n{{?}}\n<div class="QuestionBody">\n {{? Q.runtime.FileURL && Q.runtime.LinkText }}\n <a href="{{! Q.runtime.FileURL}}" target="_blank">{{! Q.runtime.LinkText }}</a>\n {{?}}\n <br>\n</div>'},41764:e=>{e.exports='<div class="QuestionBody">\n{{?Q.runtime.Graphics}}\n<img border="0" src="{{=Q.runtime.Graphics}}" alt="{{=Q.runtime.GraphicsDescription}}"><br>\n{{?}}\n</div>\n'},67575:e=>{e.exports='<div class="QuestionBody">\n{{?Q.runtime.URL}}\n<img border="0" src="{{=Q.runtime.URL}}" alt="{{=Q.runtime.GraphicsDescription}}"><br>\n{{?}}\n</div>\n'},54375:e=>{e.exports='{{? Q.useUpdatedDBElements()}}\n<div class="QuestionText BorderColor">{{=Q.runtime.QuestionText}}</div>\n{{??}}\n<legend>\n <div class="QuestionText BorderColor">{{=Q.runtime.Q
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 910 x 139, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):11441
                              Entropy (8bit):7.945677030296996
                              Encrypted:false
                              SSDEEP:192:fVsghbkB9OFNmNJReOKiQ0m4ND3j0MBmfojjFcqDi8cBtgY2nkq59Op:CHOaJE0dND3jVmgjZJ01M9Op
                              MD5:E1B864FD6CAFDB0D6D369B9DF619E016
                              SHA1:1C03E0B020E657702FA0F7F037018C05BED83579
                              SHA-256:2E0AB0B637FBA84D89605424237CD02EC685BCB103D4D05649AD74F94B12F931
                              SHA-512:E2D430AE4FCDAFC77834674DBB46D6F6C0CD428DC4D72547F7CA7AA97E4860B9807B5CDC872A6208B1257BA9F6ABBC8B48B2ABDB25E0A7DD687490BCE3F42931
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR....................pHYs..........+.... .IDATx..I..G..i.........j........p.!.....t......Aos.........v./2.......#........k...cV...p.:.7[,.).NU...<P..t.X~U....,...R..b.X.)."..B.!d/...%...ef.8.p.{....RIVl...SC.l.|.!..B.!..KH....s2[,...H._.xM..M.......8%9'Jr.!....fU._.. ......../...TQf...MEYNQVl...x%9...Teq\....o..Z.C.!d<...._....L.(+.UY...8.2.B9..QQ.!d.UY\.......Uk}.!..'.....}.h.G........=.9...W.E..IU...|.p.Z.B.!q.../.{..<......0u37,Jls,.uJrNs.:K..i..<.p`..!...Te........._. \gp.(.)..f.c.3.9..r..$.......B....b............(.......Ed%.>G.L...eBHG..H.!.#..Q_.....8j.....8C....8EY^Q.!d..c$...Q..].{..].$q.2.Ye.`.k.S.....o$...1.B...}......v..7.}.[q{*./Z..^I.!d..1.B...}....@...d./+......s...ZF\..B.|.%.o$D..1.B..h.1~.p.Z..6..#...&.RQg.@...,.(....}...2=B..g..td.q..(..*.K....@.....2...."....!dz.>......r@:.k./...SU...; .#..QplS(.r..t.)..Jr..[By.s....B..@8.>..G.@V3....<.L..V .t.c....y.#!....}...2=.r@F..qd..wRrloY+..M..+."d.....BH..r@Fa.qL=...h.......FB.!..B.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (20437), with no line terminators
                              Category:dropped
                              Size (bytes):20437
                              Entropy (8bit):5.298760363033302
                              Encrypted:false
                              SSDEEP:384:ndeDnS0D9ShHIDnuW3v9EqVKBp7dAL2mFOxYx7Eq6/3cVuw7HzqcwcK3UPlF:n6SaScnj3l4Bpe7EAaC
                              MD5:22812B4CB6F2A4646F5CC34FD298AB90
                              SHA1:89CCBC265541F91CD826C1AC0840FF8721E6BAB8
                              SHA-256:6261EC668D75C90E14C1D7DD649B97C1303B08BF78379DE6EB5AAA19AF2D5D21
                              SHA-512:D96B75FE882A726D1B35F37D0AB4720BCE9D51EEA5FD3502CA70DE5B7BD463ECE2C6615F57A20641D9DADF315847167CAD9B122D7C7D6F5999AB9EFD76B65A48
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[606],{89001:t=>{t.exports='<div id="{{= Q.runtime.ID }}Separator" class="Separator" data-runtime-show="runtime.SeparatorDisplayed"></div>\n<div class="QuestionOuter BorderColor{{? Q.runtime.TypeOverride }} {{= Q.runtime.TypeOverride }}{{?? Q.runtime.Type }} {{= Q.runtime.Type }}{{?}} {{? Q.runtime.MobileFirst}}mf{{?}} {{= Q.runtime.ID }}{{? Q.isDisabled()}} AddedQuestionOverlay ResponseSummaryQuestion has-overlay{{?}}" id="{{= Q.runtime.ID }}" questionid="{{= Q.runtime.ID }}" posttag="{{= Q.runtime.ID }}"\n data-runtime-remove-class-hidden="runtime.Displayed">\n\t\t{{var isWarn = Q.runtime.ErrorSeverity === \'warn\'; }}\n\t <div id="QR~{{= Q.runtime.ID }}~VALIDATION" class="ValidationError{{? isWarn }} Warn{{?}}" role="alert" data-runtime-show="runtime.ErrorMsg" data-runtime-html="runtime.ErrorMsg"></div>\n\t <div id="QR~{{= Q.runtime.ID }}~SDPVALIDATION" class="ValidationError" role="alert"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 1004, version 1.0
                              Category:downloaded
                              Size (bytes):1004
                              Entropy (8bit):6.83404079874172
                              Encrypted:false
                              SSDEEP:24:0tChrLqdKg+X1t+S9e3YTYeZjlcx/3c1oMZr7MSiZ0LV:0tCRmdD8+SiYMok/3cp0Z0J
                              MD5:90CF29AB19DC601F2E5A9F9B3C4898FB
                              SHA1:A1A366B0BC23887A1F2645C8F68CB7521706D8E1
                              SHA-256:C5550D7F8CC83561C801D3CDC4BB3C1784672CF0413EA79B5B32E890B1558C38
                              SHA-512:FE4C726A9176E1D379E48CEBA881FCD7A12CAA38B920604FEE157705F4D7F5FAB7D7F0823D74FA0A3930755A45EA463658FE225B9069FAD99B5566823963A4FE
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/themes/base-css/basestyles-lfe/version-1678899357872-bbfdc9/files/external-link-icon.woff
                              Preview:wOFF...............L........................OS/2.......>...VV.c3cmap...4...<...J...wglyf...p........BQhhead...$...+...6...hhea...P.......$.]..hmtx...h............loca...p.........j..maxp...x... ... ...Tname.......;...m.e$post...........)....x.c`da`........t.....B3.f0b.```b`ef....\S......Y@....0#.........x.c```f.`..F..p....|... .......,....*....P.@...@9`$.d0......x.5.A..0.E;`.BP.8e.i..5........Cx...!.......g..3..?s.........w.....C#.BsOD<S.......L]r.#..).S..Z.{@.i....4.@g...5......V...[.....2}.....i.....7E..W.OX:D[.K.0.}Q(.@. .}.._[S#....x.c`d``....'...|e.fa..[qJ..4..X....D...+...x.c`d``a...0.b32..&..F.m.............j.........H........................x.u.KN.0.........`...b.(}.U7.}.....8r.J=......#..p.~...Rby..7.q...;(.K.=+.2.s.'......W...U4.(\.......p.-8NP.3fwx.Vh.E..s.....+.w.*..!\CS......p..j......ou.l..7.....:...../l..A..{L.....u..J.l.M.X.9.4......v,>..... .v..yN.1.1D.3...O>d.aM.....".X..>...t..........G.<f..4(&~u'\.&+jK..}PL..}.....]...4co..x.c`b......(..R.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                              Category:dropped
                              Size (bytes):118812
                              Entropy (8bit):5.32818389881823
                              Encrypted:false
                              SSDEEP:3072:+b4/b4t4Y4vb4s4F4zDP4SzhDBDyPrGVyNNN/9f9lmw4O6o/0M:+YhRDP4SzhDBDyDGVeNN/5mw4O6G
                              MD5:753537E017B352916E502805AF2D68F9
                              SHA1:4FC2F6F19C50777D9FB5B31DA78C6C37B9AF121A
                              SHA-256:79D5B420874984EACC49FC39D4116BD7D840DAF22FC41A20A68CF61C40BECB10
                              SHA-512:1C7B5F2919DE7DB060BE756CE797FECD3E6E060B11D03F8AD8C32F0DB8EA761E4E9E0F85A5CDAA488C0B76CB723AB80E549D2EE2A4FEC8DBB9DA44E9533A578E
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[44],{84410:e=>{e.exports='{{##def.ChoiceRowContent:\n {{? Q.runtime.PositionText === \'above\' }}\n <tr class="FullChoiceRow {{=rowClass}}">\n <td colspan="{{= Q.runtime.AnswerOrder.length }}">\n <table role="presentation" width="100%">\n <tbody>\n <tr>\n <th width="40%" class="AnswerLeft" data-runtime-html="runtime.Choices.{{=choiceId}}.DisplayLeft"></th>\n <td width="20%"></td>\n <th width="40%" class="AnswerRight" data-runtime-html="runtime.Choices.{{=choiceId}}.DisplayRight"></th>\n </tr>\n </tbody>\n </table>\n </td>\n </tr>\n\n <tr class="ChoiceRow {{=rowClass}}">\n {{ var answerCount = Q.runtime.AnswerOrder.length; }}\n {{~ Q.runtime.AnswerOrder :answerId:answerIndex }}\n {{ var lastClass = (answerIndex+1) == answerCount ? \'last\' : \'\'; }}\n <td class="c4 {{=lastClass}}">\n <div class="screen-reader-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11183), with no line terminators
                              Category:dropped
                              Size (bytes):11183
                              Entropy (8bit):5.245894046368554
                              Encrypted:false
                              SSDEEP:192:pHKyErCxJKxcVm1sYZvoaJ4X0v0D0y1w07OHc25hw4LQetukw:pqyTVEvvtJSi07OHc25hwwQe8kw
                              MD5:A41C2211AC2ACE5C5D1885295D15C199
                              SHA1:00B0EEEA0E86E002AF5210D959BAEF7367C476E7
                              SHA-256:2D620B124D7EF6B8C7E26A2FCDC1F365C69D5F5861D0C85FCA0C492EBBA376C9
                              SHA-512:E16BD71900C6B85694060780EA2FDF98DCEF5968E4BCEC7AEAC705B70F5615ABB669E292E01541DCF90CAA602133FDFA53F0FA7A7A3435BA5E4E1B5A7A969D68
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[42],{49348:(e,t,n)=>{var i,o;i=[n(81770)],void 0===(o=function(e){"use strict";var t;function n(e,i,o,r){var u;if(t&&t.IE&&t.Version<9&&("input"==e||"textarea"==e)||"select"==e)u=function(e,t,i){var o="",r=document;t&&t.document&&(r=t.document);for(var u in t){var s=t[u],a="";switch(u){case"className":a="class";break;case"id":a="id";break;case"checked":t[u]&&(a="checked");break;case"htmlFor":a="for";break;default:a=u}o+=a+'="'+s+'" '}var c=n("div");c.innerHTML="<"+e+" "+o+" />";var l=c.firstChild.cloneNode(!0);if(function(e){if(!e)return;var t=document.getElementById("IELeakGarbageBin");t||((t=n("DIV")).id="IELeakGarbageBin",t.style.display="none",document.body.appendChild(t));t.appendChild(e),t.innerHTML=""}(c),i){var d=typeof i;if("object"===d)for(var f=0,h=i.length;f<h;++f){var g,p=i[f];(g="string"==typeof p||"number"==typeof p?r.createTextNode(p):p)&&l.appendChild(g)}else"string"!=d&&"number"!=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:TrueType Font data, digitally signed, 15 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2014-2017 Indian Type Foundry (info@indiantypefoundry.com)PoppinsMedium2.201;ITFO;Popp
                              Category:downloaded
                              Size (bytes):155248
                              Entropy (8bit):6.759262213006215
                              Encrypted:false
                              SSDEEP:3072:xljGcrnKs8yvQH0R6u6R2UJjhfqUr8E7HsS8:PrQHA6u6R5vSU4j
                              MD5:C7B158E33A04CFACDC79A1DD1A48DBDD
                              SHA1:6575DBF38E9E61BEEC498E2BE61C89D43399DB24
                              SHA-256:E47FA644E37CC516F7C22208DF798F28EFDD0AC3E118CBD6323A434186DB68C9
                              SHA-512:ED9DF2534CE91C6D8F33755278224A83FB266B91C6B887B289F39BFC0811A76E15DB700FDFD56D2D593B55E03AA86E5C4D5629D78DFB177B547C1A6EC3F4CE1E
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/themes/base-templates/qualtrics/base/version-1711478024504-105870/files/poppinsmedium.ttf
                              Preview:...........pDSIG......^h....GDEF......&P...FGPOS.t....&....ZGSUB.T....8...%tOS/2.mx....x...`cmapJ.T....X....gasp......&H....glyf.C.f.......Vhead.BV........6hhea.w.....4...$hmtx..........~loca&..Z...,....maxp._.....X... name7XN%...H....postSTpO.......W......3u]4.._.<...........3..........J...@.....................d.....A...............................U.............d.........g.........X...K...X...^.2.J............................ITFO...........d.L.. ........'..... ...........,...,...I.V.g.V.P...P...A...U...........................r.`.........I.V.r.`...........;...R...........................)...;...K.................................7...D...M...A...........B...~...f.........R.Y.....Y.................6.T.&...................8.a.....&...d.......(.H.0...............D...B...~...................................7...*...".../...........B...~...K...d.....R.Y.....S.....w...........".T.................n...$.a.........d.........L.0.......j.................,....... .Z.5...B...n...<.^.-.A.2.R.0....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1459 x 368, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):29838
                              Entropy (8bit):7.837957181259185
                              Encrypted:false
                              SSDEEP:768:DyMGG+rIntZn0g+Jp2JQmyiWAEUTmriEGYGyX2IK:2MQ7bmJXDXEUaoF
                              MD5:1DBF2737F05574A2AA4B0419FE43D147
                              SHA1:0C832C70A04E0AA3E114B844F70DE323C30C725D
                              SHA-256:58840B3E3F01CC144D6600A2019AE6E4E3190AFD62E39CBBC97EC969A1DB100A
                              SHA-512:01392003C3D6765018A9C17B320AE2521C70E510BF745CF2B3BB7CB023B14F97E6E15CE56381C3A0E2229B59B5DF31543C8C5C3CC591762CB03D0B24C4558890
                              Malicious:false
                              Reputation:low
                              URL:https://qualtricsxmhgpw8frtb.qualtrics.com/CP/Graphic.php?IM=IM_dp2LJHzrYzN7uF8
                              Preview:.PNG........IHDR.......p......H......pHYs..........+.... .IDATx..._.......9..y.T.z.l... .~....l ...". d.@6..|.`.......T..{.y/.....Z...S..[.e........O.K.Mq\.._~..-....mI.Gj.....I...Z.'O%......._~......2..O*I7.7.......m...`..$.Q.`..b>..._.Ej....e.."...".sJ .(.b>9.T.._.L........x...A.n.T.k.w...n....[.{.....f..=...m....v#R;u.v.x..O.J:..k....X:..+....#...... ......qr-b.U....x..&b[.:......w....=.?U..1...F....:b.U.|......a_bf......h1.L...[..'...0....J..N ....Q5.....l.siR..(.......[.'.v!......@@...X..~+u....0N....u.c.<}.F.f_U.v.H..p@.T....|2.9..Z4....X....}S..#...Tin./*.q1..I....H..h....0<...X..I...0\.^.{...*b[>T....nv..:b[.6..6...=...9......@6.3..(......$l..,.X5./../."..`....cQN.........P......Z.....n.-IQ.j.m..".SGj........Y.'.%}.In!.....,}.....Ej..t....".^..b>9.;.....;E.+.&R;..P.....u...;'...0B.^..:b.JR.U..............0<......~/.....(.j0;f.k)eFR..n....^6006..T.?"......O....../......2#u.......d...*u.Z.".SGj..5[........A.(......l[..4b.U..........s.....H...dK..Kz"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:data
                              Category:downloaded
                              Size (bytes):225307
                              Entropy (8bit):5.306096117369691
                              Encrypted:false
                              SSDEEP:3072:iiz3nYkI5zLXx+T5azrHpSdO8BM0bs5N/jgTKuXEHTnKR2t+gnVzbz:iGYtpXx+TUHJSdOb0MFjx+aKC+Kz
                              MD5:AE3B35F7CA39297465B6BEFB038A01CE
                              SHA1:7996707D949ABEC182EA1361BA9E641CC18F4011
                              SHA-256:CE1268587AA13C2C6FF851ACED6A3140E6BEF2F4BAB8D7CD597F0073619E2843
                              SHA-512:93B9F2D060B230477A4EEB35397D6393E6305AF054A9388A3F8AB4A5171EA4BC238D28A2453034B63204AF181E704F2B53797A0639635CC7D010ADE7E2ACC19B
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/jfeLib.de1fb02f4d77cd0779eb.min.js
                              Preview:/*! For license information please see jfeLib.de1fb02f4d77cd0779eb.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[905],{73206:function(e,t,n){var r,i;e=n.nmd(e);var o=n(47172),s=s||{};s.jQuery=o,function(){var a,u,l,c,f=function(e,t){return function(){return e.apply(t,arguments)}},h=[].slice,p={}.hasOwnProperty,d=function(e,t){for(var n in t)p.call(t,n)&&(e[n]=t[n]);function r(){this.constructor=e}return r.prototype=t.prototype,e.prototype=new r,e.__super__=t.prototype,e},v=[].indexOf||function(e){for(var t=0,n=this.length;t<n;t++)if(t in this&&this[t]===e)return t;return-1};a={options:["prefix","templateDelimiters","rootInterface","preloadData","handler","executeFunctions"],extensions:["binders","formatters","components","adapters"],public:{binders:{},components:{},formatters:{},adapters:{},prefix:"rv",templateDelimiters:["{","}"],rootInterface:".",preloadData:!0,executeFunctions:!1,iterationAlias:function(e){return"%"+e+
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (42270), with no line terminators
                              Category:dropped
                              Size (bytes):42270
                              Entropy (8bit):5.32216133757203
                              Encrypted:false
                              SSDEEP:384:1U75P3LS/3R7DHGCDHA52c2ksQGEqIUdNfDoL9g3Hf3XXKw0eCyWXX1zC8yFXMiS:1UHnIchgro5ZD9ppC8+NiRK4wF61px
                              MD5:3F1BC90B4574781C4F3E933ECC5DF8DA
                              SHA1:DA214D00E184EE9BF37B7EF7C0A3613A89DF3787
                              SHA-256:AE94D26CFDE4187035A3810193330DC6DFA2F77ACF9F44771E304BDE0F9A6BB8
                              SHA-512:61E7F6377A4C6EBDB3042F0A7A39AAB348C75E8295BB613E0BAD7F8B42630D9D67F92E077C82282687D63855686C1968609675F1B83C3F0F914F0D5A07AC2CCF
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[500],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.Choice
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 3001 x 3222, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):174146
                              Entropy (8bit):7.37644577718985
                              Encrypted:false
                              SSDEEP:3072:ayzHncYB0fMiBiXsoDHAbfu7C3aE5rJhl4j7t6HxMpryCx4CxaS:ayzHcYyBisokfu7q53yftimGmDF
                              MD5:2D08F34A9688184E5021240269F0536C
                              SHA1:7624AD86EE18E41446CCC2EF771A311E35E41675
                              SHA-256:6B5AF4C6C23ADA997C1D25812E21896F7E91EBD6E0ABAD224970D6F76C9538BF
                              SHA-512:97C5DD075CA261936B2CE9196BA234407DDE18919C54E76833F6C01FE8FA6A1DAE9E91D6816D4750E8749D4EE918DA6CFA3080270E9B6FB70C27606C4859F808
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.............f......pHYs..........+.... .IDATx..._l..}...d.a-...Z.D..pJ...e..T...f...4Q.E;).....F..g...]L$..."DZ{.P....6J.W.....54.<+...2.G..=.q..6NB.......~..l'.....w.......t....J~...1d.^I2s.?~r.......m............|n .G/.....:.IjK.........|.|..d.......,#.;......S....9..yO...LB..3.....||n0..........'r........,..=I>s.....d...cg.......3.......:........=....$....{.x.:.....g.....x.....6#r.....h.=.....p.q..]Y..7.-~&U..............C.......2./........C.8.B....Tq...<......@.......x.........../.............."w.....Kk.=.......4....'..s>......<D................."........t1.;......z....&I}...;..R...!.+s..r...............$.T...Y..]c.:.............."w..........]d.8...~....,.......-O.........,..f.B{_.E...X..}<.s.G........ .;....P.|.>.*f...*;...B.>..._......XQ"w....`%.........bk...... r.......1{#I=I_.=.,.3..W.p......`.D.............I6...@.8.*v.Lrx..L.A....@..............Ij%...6..>...............8W#.A.@...k..Tc.....}........U........5R..{n,...n'|
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (47710), with no line terminators
                              Category:dropped
                              Size (bytes):47710
                              Entropy (8bit):5.232557226001663
                              Encrypted:false
                              SSDEEP:768:MUHnRVgSQHzn2lu4PbgqooXsoZ4m/WKHA98Pg+1F:72dcHLPX
                              MD5:C6619A5DDBBC896B8F7001B652F74F8B
                              SHA1:A97AA0BE2F9C6FCE8DAA714C25E6FDEF2368F281
                              SHA-256:8E23CB128CF6F4AFC9B994C6926B0FF3FCE1ACFFA2881892038716482748F4CB
                              SHA-512:A6ED38978D9E02C375716B80F5592D47EADE59ED047A32AF69E3FFD11EEA3DB1D9599EB1D65B723D2BFD34F3CFF161239E9AED33471701655232E6480CFE7615
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[75],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceT
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65444)
                              Category:downloaded
                              Size (bytes):91803
                              Entropy (8bit):5.278143803415025
                              Encrypted:false
                              SSDEEP:1536:X2jpSK2KDul+Dk2JUQT3sD6D2MAY1x+AgVhzhwDSPHmRNaisTIsO64pJ1VLjLiFo:p1+DLrx5Pdig
                              MD5:24E70922BDE35CCB8D0605F19228D4EE
                              SHA1:DF02ECB08A9B90A599E55F36F6F28EB6101CC7AE
                              SHA-256:AC10E14F3F3D460DA0929D8E6F6088CFC997E07A8B84E46C99A0FA3330CDDBC1
                              SHA-512:EA0DF954FD520EE09F91334A7A9A5657458DF9CA320E819DCB285791D15DAE9E0ABE0E5FB04AD890C44836A005112DC5F2CD5A3FA9F4A65F3FFA0C59CF1CA26A
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/prototype.2cc9acb19bf1cf785b7a.min.js
                              Preview:/*! For license information please see prototype.2cc9acb19bf1cf785b7a.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[507],{48768:module=>{(function(){var Prototype={Version:"1.7.1",Browser:(ua=navigator.userAgent,isOpera="[object Opera]"==Object.prototype.toString.call(window.opera),{IE:!!window.attachEvent&&!isOpera,Opera:isOpera,WebKit:ua.indexOf("AppleWebKit/")>-1,Gecko:ua.indexOf("Gecko")>-1&&-1===ua.indexOf("KHTML"),MobileSafari:/Apple.*Mobile/.test(ua)}),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(constructor=window.Element||window.HTMLElement,!(!constructor||!constructor.prototype)),SpecificElementExtensions:function(){if(void 0!==window.HTMLDivElement)return!0;var e=document.createElement("div"),t=document.createElement("form"),n=!1;return e.__proto__&&e.__proto__!==t.__proto__&&(n=!0),e=t=null,n}()},ScriptFragment:"<script[^>]*>([\\S\\s]*?)</script\\s*>",JSON
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):566
                              Entropy (8bit):4.955157119986186
                              Encrypted:false
                              SSDEEP:12:tvG1nAxA03LadwnRyD1QEggbRFgAVrWhzgHQEgtbmrh0TLZ3SUy7:tu1nAxheunRwnBOUngVQhQZ3vs
                              MD5:C73613741A974260124FF4800D30CADB
                              SHA1:4F139BE9E9C01CA8D26CF24303515192B791A3F3
                              SHA-256:299B92560AA9D76C058B1B3E63ADCA9C405E5D671B413BC5B0677995C97BD073
                              SHA-512:82084E2B9E09153ABC2051954E041E3319F915E94244303CAE06903C6213FB01E1D4B2F36E98C52DE1EABF86E0960F052933E98006DE3C99B70CF720A4D406BD
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/themes/base-templates/qualtrics/base/version-1711478024504-105870/files/error.svg
                              Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 154.06 153.78"><defs><style>.cls-1{fill:#d13a34;}</style></defs><title>error</title><path class="cls-1" d="M4751.77,1147.42a75.55,75.55,0,0,1-24.43-16.52,80.32,80.32,0,0,1-16.52-24.57,76,76,0,0,1,0-59.68,80.22,80.22,0,0,1,16.52-24.57,76.76,76.76,0,0,1,108.81,0,80.22,80.22,0,0,1,16.52,24.57,76,76,0,0,1,0,59.68,80.32,80.32,0,0,1-16.52,24.57,77.46,77.46,0,0,1-84.39,16.52Zm35.95-41.22h-11.94v11.66h11.94Zm0-71.06h-11.94v59.13h11.94Z" transform="translate(-4704.72 -999.61)"/></svg>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (559)
                              Category:downloaded
                              Size (bytes):232396
                              Entropy (8bit):5.45696016523831
                              Encrypted:false
                              SSDEEP:3072:xCD1necoktGzstNdNeAq34jr3u7EZ3IZVOnH2rrWF+PyyMBeEkVGWie2RwUKn9Fd:IDbyZrWFZBeEoGWie2AjxaN2OHQL
                              MD5:9069DA639CA1A8935A6700DACDEA498F
                              SHA1:B57B0900F7F4225B0830576BA09FBE2D54C51820
                              SHA-256:CB13B38DD85445A738AFD926FEFF90985B2A505FE5CBE24F77D420393D580470
                              SHA-512:3756C37B9707B90228E12F11F91C6C576245E4CB19D04D2B9911BEE760FABF7EC623093B88FA236EA5B503D7032848576D43418C5D1D8D3EB153D1597C2DDA96
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/themes/templated-skins/qualtrics.base:wentworth.878984558:null/version-1711655843088-c72e09/stylesheet.css
                              Preview:#css-trigger{font-family:jfe !important}.#SurveyEngineBody{-webkit-text-size-adjust:100%}..Skin .MC .MAHR li,.Skin .MC .SAHR li{float:left}..Skin .QuestionBody .TextEntryBox.TextEntryLarge{width:600px;height:200px;margin:7px 0}..Skin .QuestionBody .TextEntryBox.TextEntryMedium{width:300px;height:100px;margin:7px 0}..Skin .PGR .DragAndDrop .Items ul li.Selected .rank{display:block}..Skin .PGR .DragAndDrop .NotSelected .rank{display:none}..Skin .PGR .DragAndDrop .Items ul li.Selected:hover{border:1px solid #ccc}..Skin .PGR .DragAndDrop .NotSelected:hover{border:none;padding-left:0;padding-right:0}..Skin .PGR .DragAndDrop .NotSelected .rank{display:none}..Skin .PGR .DragAndDrop .Items ul li.Selected .rank{display:inline-block}..Skin .QuestionOverlay{position:absolute;top:0;bottom:0;left:0;right:0;z-index:10000;background-color:#fff;opacity:0;filter:alpha(opacity=0)}..Skin .ResponseSummary~.QuestionOuter.Matrix .DL td.last{width:50%}..OrgHierarchy{padding:0 20px 20px 20px}..OrgHierarchy .O
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 910 x 139, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):11441
                              Entropy (8bit):7.945677030296996
                              Encrypted:false
                              SSDEEP:192:fVsghbkB9OFNmNJReOKiQ0m4ND3j0MBmfojjFcqDi8cBtgY2nkq59Op:CHOaJE0dND3jVmgjZJ01M9Op
                              MD5:E1B864FD6CAFDB0D6D369B9DF619E016
                              SHA1:1C03E0B020E657702FA0F7F037018C05BED83579
                              SHA-256:2E0AB0B637FBA84D89605424237CD02EC685BCB103D4D05649AD74F94B12F931
                              SHA-512:E2D430AE4FCDAFC77834674DBB46D6F6C0CD428DC4D72547F7CA7AA97E4860B9807B5CDC872A6208B1257BA9F6ABBC8B48B2ABDB25E0A7DD687490BCE3F42931
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/CP/Graphic.php?IM=IM_2r6kh0Lzwap4XMq
                              Preview:.PNG........IHDR....................pHYs..........+.... .IDATx..I..G..i.........j........p.!.....t......Aos.........v./2.......#........k...cV...p.:.7[,.).NU...<P..t.X~U....,...R..b.X.)."..B.!d/...%...ef.8.p.{....RIVl...SC.l.|.!..B.!..KH....s2[,...H._.xM..M.......8%9'Jr.!....fU._.. ......../...TQf...MEYNQVl...x%9...Teq\....o..Z.C.!d<...._....L.(+.UY...8.2.B9..QQ.!d.UY\.......Uk}.!..'.....}.h.G........=.9...W.E..IU...|.p.Z.B.!q.../.{..<......0u37,Jls,.uJrNs.:K..i..<.p`..!...Te........._. \gp.(.)..f.c.3.9..r..$.......B....b............(.......Ed%.>G.L...eBHG..H.!.#..Q_.....8j.....8C....8EY^Q.!d..c$...Q..].{..].$q.2.Ye.`.k.S.....o$...1.B...}......v..7.}.[q{*./Z..^I.!d..1.B...}....@...d./+......s...ZF\..B.|.%.o$D..1.B..h.1~.p.Z..6..#...&.RQg.@...,.(....}...2=B..g..td.q..(..*.K....@.....2...."....!dz.>......r@:.k./...SU...; .#..QplS(.r..t.)..Jr..[By.s....B..@8.>..G.@V3....<.L..V .t.c....y.#!....}...2=.r@F..qd..wRrloY+..M..+."d.....BH..r@Fa.qL=...h.......FB.!..B.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):225307
                              Entropy (8bit):5.306096117369691
                              Encrypted:false
                              SSDEEP:3072:iiz3nYkI5zLXx+T5azrHpSdO8BM0bs5N/jgTKuXEHTnKR2t+gnVzbz:iGYtpXx+TUHJSdOb0MFjx+aKC+Kz
                              MD5:AE3B35F7CA39297465B6BEFB038A01CE
                              SHA1:7996707D949ABEC182EA1361BA9E641CC18F4011
                              SHA-256:CE1268587AA13C2C6FF851ACED6A3140E6BEF2F4BAB8D7CD597F0073619E2843
                              SHA-512:93B9F2D060B230477A4EEB35397D6393E6305AF054A9388A3F8AB4A5171EA4BC238D28A2453034B63204AF181E704F2B53797A0639635CC7D010ADE7E2ACC19B
                              Malicious:false
                              Reputation:low
                              Preview:/*! For license information please see jfeLib.de1fb02f4d77cd0779eb.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[905],{73206:function(e,t,n){var r,i;e=n.nmd(e);var o=n(47172),s=s||{};s.jQuery=o,function(){var a,u,l,c,f=function(e,t){return function(){return e.apply(t,arguments)}},h=[].slice,p={}.hasOwnProperty,d=function(e,t){for(var n in t)p.call(t,n)&&(e[n]=t[n]);function r(){this.constructor=e}return r.prototype=t.prototype,e.prototype=new r,e.__super__=t.prototype,e},v=[].indexOf||function(e){for(var t=0,n=this.length;t<n;t++)if(t in this&&this[t]===e)return t;return-1};a={options:["prefix","templateDelimiters","rootInterface","preloadData","handler","executeFunctions"],extensions:["binders","formatters","components","adapters"],public:{binders:{},components:{},formatters:{},adapters:{},prefix:"rv",templateDelimiters:["{","}"],rootInterface:".",preloadData:!0,executeFunctions:!1,iterationAlias:function(e){return"%"+e+
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (65426)
                              Category:dropped
                              Size (bytes):427481
                              Entropy (8bit):5.581779928459121
                              Encrypted:false
                              SSDEEP:3072:qLdW0+2+HfW/mk3JWtVSHoOF2p6Z7NJJT2x9y0RMnFdT/bpfiXHtH5AXcu+voES4:qLk0+2+HPtgn/bpfiXTvHS05
                              MD5:3C0F75D2411B40FE379AB5E53E4992ED
                              SHA1:E94ECBE96585A3D4C178C14BE834BB5F0D3BBBA9
                              SHA-256:99A0FF6AFD1BD344C37E83D34E6BF20D1409BDB73485DB6018DEB7BA46E5658C
                              SHA-512:367151FE6DF8E20E49EEB4937DA6672FE32F8EE1EA6FD7201092E72346B5443A171104850DBCF55DD3DE0445D1FD3712BFC77B8F0E320BE778CAEF3AE3A5B011
                              Malicious:false
                              Reputation:low
                              Preview:/*! For license information please see jfe.bb3c0318cca4678796a8.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[212],{31883:(t,e,n)=>{const i=n(78659),r=n(50828),{isPlainObject:s}=n(45736),o=n(14744),a=n(29466),{parse:u}=n(29025),l=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function h(t,e){t&&Object.keys(t).forEach((function(n){e(t[n],n)}))}function d(t,e){return{}.hasOwnProperty.call(t,e)}function p(t,e){const n=[];return h(t,(function(t){e(t)&&n.push(t)})),n}t.exports=g;const f=/^[^\0\t\n\f\r /<=>]+$/;function g(t,e,n){if(null==t)return"";"number"==typeof t&&(t=t.toString());let m="",v="";function b(t,e){const n=this;this.tag=t,this.attribs=e||{},this.tagPosition=m.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(A.length){A[A.length-1].text+=n.text}},this.updateParentNodeMediaChildren=function(){if(A.length&&l.includes(this.tag)){A[A.lengt
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (2707), with no line terminators
                              Category:dropped
                              Size (bytes):2707
                              Entropy (8bit):5.434015062108284
                              Encrypted:false
                              SSDEEP:48:fdYozFXaeoMeEpQIweEpmNVeEpY2+5R8wa44XCe4y5eAjVeve:7zFXal7FIXZyKgZG
                              MD5:267B301356C044B4F1A91E0E1E3CD0AC
                              SHA1:135F734A868757E0124DEAB78F70FE3BF66451A2
                              SHA-256:6725E78351C515173843310CA7E9B2FECFB372280EFB21DC87AE42E5B56677CE
                              SHA-512:216C66F311F83385C32D9C613F55F97C865C17078BEDCAC333238B1E18942ECE16E1FAF3015D503543EFCA6FE2D902BBDBD3CD80C973340B7ED4A84799DEAC9B
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[233],{83683:e=>{e.exports='{{? Q.runtime.ShowQuestionText }}\n <label class=\'QuestionText BorderColor\'>{{=Q.runtime.QuestionText}}</label>\n{{?}}\n<div class="QuestionBody">\n {{? Q.runtime.FileURL && Q.runtime.LinkText }}\n <a href="{{! Q.runtime.FileURL}}" target="_blank">{{! Q.runtime.LinkText }}</a>\n {{?}}\n <br>\n</div>'},41764:e=>{e.exports='<div class="QuestionBody">\n{{?Q.runtime.Graphics}}\n<img border="0" src="{{=Q.runtime.Graphics}}" alt="{{=Q.runtime.GraphicsDescription}}"><br>\n{{?}}\n</div>\n'},67575:e=>{e.exports='<div class="QuestionBody">\n{{?Q.runtime.URL}}\n<img border="0" src="{{=Q.runtime.URL}}" alt="{{=Q.runtime.GraphicsDescription}}"><br>\n{{?}}\n</div>\n'},54375:e=>{e.exports='{{? Q.useUpdatedDBElements()}}\n<div class="QuestionText BorderColor">{{=Q.runtime.QuestionText}}</div>\n{{??}}\n<legend>\n <div class="QuestionText BorderColor">{{=Q.runtime.Q
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65444)
                              Category:dropped
                              Size (bytes):91803
                              Entropy (8bit):5.278143803415025
                              Encrypted:false
                              SSDEEP:1536:X2jpSK2KDul+Dk2JUQT3sD6D2MAY1x+AgVhzhwDSPHmRNaisTIsO64pJ1VLjLiFo:p1+DLrx5Pdig
                              MD5:24E70922BDE35CCB8D0605F19228D4EE
                              SHA1:DF02ECB08A9B90A599E55F36F6F28EB6101CC7AE
                              SHA-256:AC10E14F3F3D460DA0929D8E6F6088CFC997E07A8B84E46C99A0FA3330CDDBC1
                              SHA-512:EA0DF954FD520EE09F91334A7A9A5657458DF9CA320E819DCB285791D15DAE9E0ABE0E5FB04AD890C44836A005112DC5F2CD5A3FA9F4A65F3FFA0C59CF1CA26A
                              Malicious:false
                              Reputation:low
                              Preview:/*! For license information please see prototype.2cc9acb19bf1cf785b7a.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[507],{48768:module=>{(function(){var Prototype={Version:"1.7.1",Browser:(ua=navigator.userAgent,isOpera="[object Opera]"==Object.prototype.toString.call(window.opera),{IE:!!window.attachEvent&&!isOpera,Opera:isOpera,WebKit:ua.indexOf("AppleWebKit/")>-1,Gecko:ua.indexOf("Gecko")>-1&&-1===ua.indexOf("KHTML"),MobileSafari:/Apple.*Mobile/.test(ua)}),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(constructor=window.Element||window.HTMLElement,!(!constructor||!constructor.prototype)),SpecificElementExtensions:function(){if(void 0!==window.HTMLDivElement)return!0;var e=document.createElement("div"),t=document.createElement("form"),n=!1;return e.__proto__&&e.__proto__!==t.__proto__&&(n=!0),e=t=null,n}()},ScriptFragment:"<script[^>]*>([\\S\\s]*?)</script\\s*>",JSON
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24499), with no line terminators
                              Category:dropped
                              Size (bytes):24499
                              Entropy (8bit):5.3748717358526354
                              Encrypted:false
                              SSDEEP:384:dU75P3LS/3R7DHGCDHA5enyivePGFfOVIsnMPS+/xEd7m4Ra5jCtjmW5glFfR:dUHnjiFfXsgad7m4Ra5jCtjmW5glF5
                              MD5:694AAA8D4A8882242F6A6A54CE212B28
                              SHA1:4B4A9EFDBA0E3BD47695163A26C8C7F1960C7B3A
                              SHA-256:06ACE17721DAD81AAF092760B0739736C50B74736BDF655D32B603506CFD208C
                              SHA-512:0008E67ED052AB02DE6B4DC9DEAC92CAD6612762543A03FB8CFE7BE18ABA155C3A689DD231D47BADD8E031F1969C329A1509F20C3B59B3495A67DB154F678E75
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[218],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.Choice
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (36501), with no line terminators
                              Category:dropped
                              Size (bytes):36501
                              Entropy (8bit):5.562368926575793
                              Encrypted:false
                              SSDEEP:768:oUHnsR0KSQ/y49PfEVauDd5ZBjDRyNmDZ:eR0EyeHENDNBjD2mV
                              MD5:8AF02AC83C0B39B87162A97ACFF7726C
                              SHA1:AA4322F4C5DB648A781AB8AA6CFDD8737828B49A
                              SHA-256:29CC58992275B6BCE773BE6C160A500237DB55E458C77B728002513E225B1216
                              SHA-512:3150FB682E5E93ABCCCF88B970928A21D1C761027444D760C483115A261D2CFB99A1E9D8AAD6267513458A7FFD1E9AD7B966DD852A272CB5D982098C61252971
                              Malicious:false
                              Reputation:low
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[198],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.Choice
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:TrueType Font data, digitally signed, 15 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2014-2017 Indian Type Foundry (info@indiantypefoundry.com)PoppinsLight2.201;ITFO;Poppi
                              Category:downloaded
                              Size (bytes):156104
                              Entropy (8bit):6.764066079393555
                              Encrypted:false
                              SSDEEP:3072:CtzkA5pyElodyf4hxv93hkcydjiGL7Lxd2revBR+aOKk+XtfKo8UYszE:C1yVyf4hxV3h+bLb2dR+tSIQ
                              MD5:32B18121A85A090C974BAA27EAA801FB
                              SHA1:107454FB84957D1EA4BD4C0335377DF253EB2258
                              SHA-256:BD289695AF1C1055DBB65D8043E59F658B4F66BE770410A1CC4A1C1714008618
                              SHA-512:E9B40B9D7B7E4528D72800FB4D8652B04903DA1467F64B32F0D3AA5D80EA7ECB7743CAF45A9F1AE1FD09978F1EDA2EC06E6F96AD4291AEC05AA65823CB0886C8
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/themes/base-templates/qualtrics/base/version-1711478024504-105870/files/poppinslight.ttf
                              Preview:...........pDSIG......a.....GDEF......)....FGPOS....*$...(GSUB...X..<L..%rOS/2.v....x...`cmapJ.T....X....gasp......).....glyf)...........head..V........6hhea.......4...$hmtx..........~loca.(X8...,....maxp._.....X... name..........postSTpO...|...W......3u.=.._.<...........-..........H.G.*.....................d.....k.G.............................W.............d.........X.,.......X...K...X...^.2.G............................ITFO...........d.L.. ........"..... ...........,...,...6.V.?.V.V...V...I...Y...........................?.V.|...g...6.V.?.V...........S...q.......................!...3...)...<.................................1...3...3...............J...y...P.........e.P.....i...................a.....................!.r.........`.........O.................3...J...y...................................1.../...0...*...........J...y...O...e.....e.P....._.....{.............a.....................2.r.........`.........O.@.............../.........K.........X.5...]...V.x.H.'.;.E.=.I.5.o.,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65424)
                              Category:downloaded
                              Size (bytes):87312
                              Entropy (8bit):5.118347929219744
                              Encrypted:false
                              SSDEEP:1536:BiYV4nbxpovMiEeOIQKLs/E2U76OTuJTuqJ2symkUg1N4mR91DW:VbvkeO52scZj91DW
                              MD5:C96922F2734F593CC9DC4135F2F0907C
                              SHA1:8669A741F3195154282914C66AEA8BBD1EA305F6
                              SHA-256:71C57D558852FCA86691A74B9C13BD78E3508BECF53B324818ECBA2BDBC74B58
                              SHA-512:695B86B08365C8661CD3F4AFACF45518364BB7950E6206427C93BCCD0DE803FA67FF0180D37178C33EF9A281B807EDE6081D2C287681E161EFE7A58365C8FDA6
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/default~hmap~pgr~ro~te~timing.59626a9c150cd3a4c1df.min.js
                              Preview:/*! For license information please see default~hmap~pgr~ro~te~timing.59626a9c150cd3a4c1df.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[719],{77284:(t,e,i)=>{var s,n;s=[i(73381)],void 0===(n=function(t){"use strict";return t}.apply(e,s))||(t.exports=n)},92648:(t,e,i)=>{var s,n;s=[i(45149)],n=function(t){var e,i,s,n;function o(e,i){var s,n,o,a=e.nodeName.toLowerCase();return"area"===a?(n=(s=e.parentNode).name,!(!e.href||!n||"map"!==s.nodeName.toLowerCase())&&(!!(o=t("img[usemap='#"+n+"']")[0])&&r(o))):(/input|select|textarea|button|object/.test(a)?!e.disabled:"a"===a&&e.href||i)&&r(e)}function r(e){return t.expr.filters.visible(e)&&!t(e).parents().addBack().filter((function(){return"hidden"===t.css(this,"visibility")})).length}t.ui=t.ui||{},t.extend(t.ui,{version:"1.11.1",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1459 x 368, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):29838
                              Entropy (8bit):7.837957181259185
                              Encrypted:false
                              SSDEEP:768:DyMGG+rIntZn0g+Jp2JQmyiWAEUTmriEGYGyX2IK:2MQ7bmJXDXEUaoF
                              MD5:1DBF2737F05574A2AA4B0419FE43D147
                              SHA1:0C832C70A04E0AA3E114B844F70DE323C30C725D
                              SHA-256:58840B3E3F01CC144D6600A2019AE6E4E3190AFD62E39CBBC97EC969A1DB100A
                              SHA-512:01392003C3D6765018A9C17B320AE2521C70E510BF745CF2B3BB7CB023B14F97E6E15CE56381C3A0E2229B59B5DF31543C8C5C3CC591762CB03D0B24C4558890
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.......p......H......pHYs..........+.... .IDATx..._.......9..y.T.z.l... .~....l ...". d.@6..|.`.......T..{.y/.....Z...S..[.e........O.K.Mq\.._~..-....mI.Gj.....I...Z.'O%......._~......2..O*I7.7.......m...`..$.Q.`..b>..._.Ej....e.."...".sJ .(.b>9.T.._.L........x...A.n.T.k.w...n....[.{.....f..=...m....v#R;u.v.x..O.J:..k....X:..+....#...... ......qr-b.U....x..&b[.:......w....=.?U..1...F....:b.U.|......a_bf......h1.L...[..'...0....J..N ....Q5.....l.siR..(.......[.'.v!......@@...X..~+u....0N....u.c.<}.F.f_U.v.H..p@.T....|2.9..Z4....X....}S..#...Tin./*.q1..I....H..h....0<...X..I...0\.^.{...*b[>T....nv..:b[.6..6...=...9......@6.3..(......$l..,.X5./../."..`....cQN.........P......Z.....n.-IQ.j.m..".SGj........Y.'.%}.In!.....,}.....Ej..t....".^..b>9.;.....;E.+.&R;..P.....u...;'...0B.^..:b.JR.U..............0<......~/.....(.j0;f.k)eFR..n....^6006..T.?"......O....../......2#u.......d...*u.Z.".SGj..5[........A.(......l[..4b.U..........s.....H...dK..Kz"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (36501), with no line terminators
                              Category:downloaded
                              Size (bytes):36501
                              Entropy (8bit):5.562368926575793
                              Encrypted:false
                              SSDEEP:768:oUHnsR0KSQ/y49PfEVauDd5ZBjDRyNmDZ:eR0EyeHENDNBjD2mV
                              MD5:8AF02AC83C0B39B87162A97ACFF7726C
                              SHA1:AA4322F4C5DB648A781AB8AA6CFDD8737828B49A
                              SHA-256:29CC58992275B6BCE773BE6C160A500237DB55E458C77B728002513E225B1216
                              SHA-512:3150FB682E5E93ABCCCF88B970928A21D1C761027444D760C483115A261D2CFB99A1E9D8AAD6267513458A7FFD1E9AD7B966DD852A272CB5D982098C61252971
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/te.cdbdcaa62ce306aa97f2.min.js
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[198],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.Choice
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):148
                              Entropy (8bit):4.737318091877308
                              Encrypted:false
                              SSDEEP:3:wXBzP2F9y40iCkuSdAfuTxRiun3OChnnVGnuuuQV9nOhhSaSUrn0DXCnY6hRn:wXBzPIy40inPdxp+CbGuuffOhhS+0rCV
                              MD5:E1E6B367E7C329F86A97AD847ECECA32
                              SHA1:D4476E07131C3C3764D7899100FB8076F41F7A01
                              SHA-256:17D5BBC2A3945838A37FE07FC3344B8EF4CE21424A6E2A535995D634BE9392D1
                              SHA-512:D09DFE496A6C00B2819CECB9A641DF83356A913A7D39D2A2EEA7FACA9F5CCFC26DDEBA52D9ADF8F4E29412C4EF7FA4ACBE4DFEF7E35EFA97A0550E60BC05DB9D
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQkJsoR7X1tzGhIFDbtydGISBQ0yYqX2EgUNjvpYkBIFDRHQvKYSBQ2OX6T4EgUN0rJDMxIFDW-2vNUSBQ1KKuMmEgUNoYcgAxIFDb_DWXMSBQ0fnRydEgUN4M5kGA==?alt=proto
                              Preview:CmwKBw27cnRiGgAKBw0yYqX2GgAKBw2O+liQGgAKBw0R0LymGgAKBw2OX6T4GgAKBw3SskMzGgAKBw1vtrzVGgAKBw1KKuMmGgAKBw2hhyADGgAKBw2/w1lzGgAKBw0fnRydGgAKBw3gzmQYGgA=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24499), with no line terminators
                              Category:downloaded
                              Size (bytes):24499
                              Entropy (8bit):5.3748717358526354
                              Encrypted:false
                              SSDEEP:384:dU75P3LS/3R7DHGCDHA5enyivePGFfOVIsnMPS+/xEd7m4Ra5jCtjmW5glFfR:dUHnjiFfXsgad7m4Ra5jCtjmW5glF5
                              MD5:694AAA8D4A8882242F6A6A54CE212B28
                              SHA1:4B4A9EFDBA0E3BD47695163A26C8C7F1960C7B3A
                              SHA-256:06ACE17721DAD81AAF092760B0739736C50B74736BDF655D32B603506CFD208C
                              SHA-512:0008E67ED052AB02DE6B4DC9DEAC92CAD6612762543A03FB8CFE7BE18ABA155C3A689DD231D47BADD8E031F1969C329A1509F20C3B59B3495A67DB154F678E75
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/ro.7188ff08492fe656d2d9.min.js
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[218],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.Choice
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:dropped
                              Size (bytes):566
                              Entropy (8bit):4.955157119986186
                              Encrypted:false
                              SSDEEP:12:tvG1nAxA03LadwnRyD1QEggbRFgAVrWhzgHQEgtbmrh0TLZ3SUy7:tu1nAxheunRwnBOUngVQhQZ3vs
                              MD5:C73613741A974260124FF4800D30CADB
                              SHA1:4F139BE9E9C01CA8D26CF24303515192B791A3F3
                              SHA-256:299B92560AA9D76C058B1B3E63ADCA9C405E5D671B413BC5B0677995C97BD073
                              SHA-512:82084E2B9E09153ABC2051954E041E3319F915E94244303CAE06903C6213FB01E1D4B2F36E98C52DE1EABF86E0960F052933E98006DE3C99B70CF720A4D406BD
                              Malicious:false
                              Reputation:low
                              Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 154.06 153.78"><defs><style>.cls-1{fill:#d13a34;}</style></defs><title>error</title><path class="cls-1" d="M4751.77,1147.42a75.55,75.55,0,0,1-24.43-16.52,80.32,80.32,0,0,1-16.52-24.57,76,76,0,0,1,0-59.68,80.22,80.22,0,0,1,16.52-24.57,76.76,76.76,0,0,1,108.81,0,80.22,80.22,0,0,1,16.52,24.57,76,76,0,0,1,0,59.68,80.32,80.32,0,0,1-16.52,24.57,77.46,77.46,0,0,1-84.39,16.52Zm35.95-41.22h-11.94v11.66h11.94Zm0-71.06h-11.94v59.13h11.94Z" transform="translate(-4704.72 -999.61)"/></svg>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (47710), with no line terminators
                              Category:downloaded
                              Size (bytes):47710
                              Entropy (8bit):5.232557226001663
                              Encrypted:false
                              SSDEEP:768:MUHnRVgSQHzn2lu4PbgqooXsoZ4m/WKHA98Pg+1F:72dcHLPX
                              MD5:C6619A5DDBBC896B8F7001B652F74F8B
                              SHA1:A97AA0BE2F9C6FCE8DAA714C25E6FDEF2368F281
                              SHA-256:8E23CB128CF6F4AFC9B994C6926B0FF3FCE1ACFFA2881892038716482748F4CB
                              SHA-512:A6ED38978D9E02C375716B80F5592D47EADE59ED047A32AF69E3FFD11EEA3DB1D9599EB1D65B723D2BFD34F3CFF161239E9AED33471701655232E6480CFE7615
                              Malicious:false
                              Reputation:low
                              URL:https://wentworth.az1.qualtrics.com/jfe/static/dist/c/mc.1ed755546e2e593eda54.min.js
                              Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[75],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceT
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 28, 2024 14:25:36.263231039 CET49675443192.168.2.4173.222.162.32
                              Oct 28, 2024 14:25:42.858474016 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:42.858517885 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:42.859203100 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:42.859491110 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:42.859504938 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:43.734927893 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:43.735501051 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:43.735512018 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:43.736920118 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:43.736999989 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:43.742086887 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:43.742240906 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:43.787573099 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:43.787585020 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:43.832397938 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:43.979269028 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:43.979310036 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:43.979378939 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:43.982884884 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:43.982907057 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:44.839868069 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:44.839936972 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:44.843559980 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:44.843568087 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:44.843856096 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:44.893074036 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:44.918994904 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:44.963326931 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:45.349240065 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:45.349303961 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:45.349385977 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:45.349796057 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:45.349818945 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:45.349848986 CET49740443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:45.349855900 CET44349740184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:45.406876087 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:45.406928062 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:45.407041073 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:45.408181906 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:45.408195019 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:46.255558014 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:46.255652905 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:46.282989979 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:46.283010006 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:46.283368111 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:46.287206888 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:46.331322908 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:46.532083988 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:46.532160997 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:46.532216072 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:46.534015894 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:46.534035921 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:46.534055948 CET49745443192.168.2.4184.28.90.27
                              Oct 28, 2024 14:25:46.534061909 CET44349745184.28.90.27192.168.2.4
                              Oct 28, 2024 14:25:51.900230885 CET4972380192.168.2.42.19.126.137
                              Oct 28, 2024 14:25:51.906658888 CET80497232.19.126.137192.168.2.4
                              Oct 28, 2024 14:25:51.906706095 CET4972380192.168.2.42.19.126.137
                              Oct 28, 2024 14:25:53.743977070 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:53.744127035 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:25:53.744167089 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:53.849143028 CET49739443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:25:53.849173069 CET44349739172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:22.029649973 CET5921453192.168.2.41.1.1.1
                              Oct 28, 2024 14:26:22.035160065 CET53592141.1.1.1192.168.2.4
                              Oct 28, 2024 14:26:22.035330057 CET5921453192.168.2.41.1.1.1
                              Oct 28, 2024 14:26:22.035343885 CET5921453192.168.2.41.1.1.1
                              Oct 28, 2024 14:26:22.040700912 CET53592141.1.1.1192.168.2.4
                              Oct 28, 2024 14:26:22.638895988 CET53592141.1.1.1192.168.2.4
                              Oct 28, 2024 14:26:22.656698942 CET5921453192.168.2.41.1.1.1
                              Oct 28, 2024 14:26:22.662440062 CET53592141.1.1.1192.168.2.4
                              Oct 28, 2024 14:26:22.662497044 CET5921453192.168.2.41.1.1.1
                              Oct 28, 2024 14:26:28.039053917 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:28.039081097 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:28.039249897 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:28.041759014 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:28.041773081 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:28.784878016 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:28.784950972 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:28.789323092 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:28.789329052 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:28.789586067 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:28.798372030 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:28.839332104 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.023116112 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.023147106 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.023166895 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.023215055 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.023231983 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.023257971 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.023278952 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.053500891 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.053518057 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.053565025 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.053572893 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.053622007 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.142560959 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.142582893 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.142647028 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.142659903 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.142678976 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.142702103 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.171782017 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.171797991 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.171838045 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.171848059 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.171878099 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.171896935 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.173530102 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.173547029 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.173593998 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.173602104 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.173650026 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.213989019 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.214006901 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.214051008 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.214066029 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.214090109 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.214111090 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.260915995 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.260943890 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.260993004 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.261009932 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.261049986 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.261049986 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.289025068 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.289042950 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.289093971 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.289102077 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.289134026 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.289154053 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.290121078 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.290134907 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.290188074 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.290196896 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.290414095 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.291821957 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.291836023 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.291889906 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.291898012 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.291933060 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.293468952 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.293483973 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.293518066 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.293524027 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.293626070 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.295166969 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.295188904 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.295227051 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.295233965 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.295263052 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.295284033 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.378696918 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.378715038 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.378761053 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.378770113 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.378789902 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.378798962 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.378814936 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.378820896 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.378849030 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.378866911 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.378914118 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.406341076 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.406354904 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.406387091 CET59216443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.406394005 CET4435921613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.668592930 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.668643951 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.668720961 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.670311928 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.670341969 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.670506954 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.672183990 CET59219443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.672194004 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.672281981 CET59219443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.672894001 CET59219443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.672913074 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.673142910 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.673155069 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.673412085 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.673425913 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.675024033 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.675066948 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.675170898 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.675563097 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.675579071 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.677648067 CET59221443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.677689075 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:29.677757978 CET59221443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.679927111 CET59221443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:29.679944992 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.414494038 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.414923906 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.415049076 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.415071011 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.415405989 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.415426016 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.415574074 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.415580034 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.415977001 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.415982008 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.422509909 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.422843933 CET59219443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.422861099 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.423222065 CET59219443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.423226118 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.426347017 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.426862955 CET59221443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.426879883 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.427272081 CET59221443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.427282095 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.438884020 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.439208031 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.439239979 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.439583063 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.439589977 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.547259092 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.547291994 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.547348022 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.547367096 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.547380924 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.547425985 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.547441006 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.547638893 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.547638893 CET59217443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.547653913 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.547660112 CET4435921713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.547976017 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.548000097 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.548058987 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.548062086 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.548101902 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.548372030 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.548384905 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.548392057 CET59218443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.548397064 CET4435921813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.550420046 CET59223443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.550455093 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.550515890 CET59224443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.550548077 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.550600052 CET59224443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.550615072 CET59223443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.550771952 CET59224443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.550780058 CET59223443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.550782919 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.550796986 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.554331064 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.554548979 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.554656982 CET59219443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.554676056 CET59219443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.554680109 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.554701090 CET59219443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.554709911 CET4435921913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.556473970 CET59225443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.556549072 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.556731939 CET59225443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.556849003 CET59225443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.556883097 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.560580015 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.560646057 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.560786963 CET59221443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.560851097 CET59221443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.560859919 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.560878992 CET59221443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.560883999 CET4435922113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.562630892 CET59226443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.562642097 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.562730074 CET59226443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.563116074 CET59226443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.563127995 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.583014011 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.583034992 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.583079100 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.583122015 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.583152056 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.583461046 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.583478928 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.583487034 CET59220443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.583492994 CET4435922013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.587697983 CET59227443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.587743044 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:30.587852955 CET59227443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.589306116 CET59227443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:30.589332104 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.293593884 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.295511961 CET59224443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.295531988 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.296447039 CET59224443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.296453953 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.302957058 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.303421974 CET59225443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.303472996 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.304452896 CET59225443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.304471970 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.305646896 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.305852890 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.306190014 CET59223443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.306210995 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.306829929 CET59223443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.306838036 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.307621956 CET59226443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.307641029 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.308417082 CET59226443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.308423042 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.308837891 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.309473038 CET59227443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.309490919 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.310048103 CET59227443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.310059071 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.428880930 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.428953886 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.429418087 CET59224443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.429651022 CET59224443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.429666042 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.429678917 CET59224443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.429686069 CET4435922413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.435075045 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.435134888 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.435276031 CET59225443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.435787916 CET59228443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.435818911 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.435872078 CET59225443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.435925961 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.435956955 CET59225443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.435976028 CET4435922513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.436096907 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.436108112 CET59228443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.436263084 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.436326981 CET59227443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.440561056 CET59229443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.440597057 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.440743923 CET59229443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.440865993 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.440895081 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.440979004 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.441024065 CET59223443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.441026926 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.441061974 CET59226443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.441070080 CET59227443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.441086054 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.441117048 CET59227443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.441128016 CET4435922713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.445879936 CET59226443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.445885897 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.445899963 CET59226443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.445904970 CET4435922613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.445971012 CET59229443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.445986986 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.446151972 CET59223443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.446151972 CET59223443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.446166039 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.446177006 CET4435922313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.450146914 CET59228443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.450159073 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.454540968 CET59230443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.454570055 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.454674959 CET59230443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.455260992 CET59230443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.455270052 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.459831953 CET59231443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.459849119 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.460206032 CET59231443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.461365938 CET59232443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.461388111 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.461514950 CET59232443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.461831093 CET59231443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.461843014 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:31.462359905 CET59232443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:31.462372065 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.189579010 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.190083981 CET59230443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.190102100 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.190541983 CET59230443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.190546989 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.192583084 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.192902088 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.192948103 CET59228443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.192960024 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.193475008 CET59228443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.193479061 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.193818092 CET59229443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.193833113 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.194004059 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.194247961 CET59229443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.194252968 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.194550037 CET59231443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.194555998 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.195019007 CET59231443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.195024014 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.249963045 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.250282049 CET59232443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.250294924 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.250783920 CET59232443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.250787973 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.320508003 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.320776939 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.323337078 CET59230443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.324805021 CET59230443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.324805021 CET59230443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.324822903 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.324832916 CET4435923013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.325123072 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.325892925 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.325968027 CET59228443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.326215982 CET59228443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.326231003 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.326277018 CET59228443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.326284885 CET4435922813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.328685999 CET59233443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.328739882 CET4435923313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.328953028 CET59233443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.328982115 CET59234443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.329009056 CET4435923413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.329056978 CET59234443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.329149008 CET59233443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.329169035 CET4435923313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.329216957 CET59234443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.329231024 CET4435923413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.331969023 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.334050894 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.334119081 CET59229443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.334175110 CET59229443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.334175110 CET59229443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.334189892 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.334199905 CET4435922913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.336146116 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.336162090 CET59235443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.336177111 CET4435923513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.336251974 CET59235443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.336393118 CET59235443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.336405993 CET4435923513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.336450100 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.336543083 CET59231443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.336596966 CET59231443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.336597919 CET59231443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.336604118 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.336611032 CET4435923113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.338555098 CET59236443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.338582039 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.338648081 CET59236443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.338803053 CET59236443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.338814974 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.387659073 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.387748957 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.387859106 CET59232443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.387897968 CET59232443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.387909889 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.387970924 CET59232443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.387979031 CET4435923213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.390014887 CET59237443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.390053034 CET4435923713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:32.390168905 CET59237443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.390296936 CET59237443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:32.390311956 CET4435923713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.047704935 CET4435923313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.048672915 CET59233443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.048672915 CET59233443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.048715115 CET4435923313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.048727989 CET4435923313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.062722921 CET4435923413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.063153028 CET59234443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.063174963 CET4435923413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.063298941 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.063565016 CET59234443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.063572884 CET4435923413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.063570976 CET59236443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.063599110 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.063884974 CET59236443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.063890934 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.078924894 CET4435923513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.079323053 CET59235443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.079344034 CET4435923513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.079657078 CET59235443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.079663038 CET4435923513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.118931055 CET4435923713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.119525909 CET59237443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.119548082 CET4435923713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.119976997 CET59237443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.119986057 CET4435923713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.193068027 CET4435923413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.193156004 CET4435923413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.193531990 CET59234443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.193531990 CET59234443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.193572998 CET59234443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.193592072 CET4435923413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.194905043 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.194994926 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.195113897 CET59236443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.195154905 CET59236443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.195154905 CET59236443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.195173025 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.195182085 CET4435923613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.196553946 CET59238443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.196583033 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.197037935 CET59238443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.197201967 CET59238443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.197213888 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.197220087 CET59239443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.197267056 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.197419882 CET59239443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.197575092 CET59239443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.197590113 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.213529110 CET4435923513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.213799000 CET4435923513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.213963032 CET59235443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.213963032 CET59235443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.214004993 CET59235443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.214025974 CET4435923513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.216372013 CET59240443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.216415882 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.216543913 CET59240443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.216669083 CET59240443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.216685057 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.249298096 CET4435923713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.249454021 CET4435923713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.249624968 CET59237443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.249624968 CET59237443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.249725103 CET59237443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.249737978 CET4435923713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.251750946 CET59241443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.251837969 CET4435924113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.251966000 CET59241443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.252124071 CET59241443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.252177000 CET4435924113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.323225975 CET4435923313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.323331118 CET4435923313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.323498964 CET59233443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.323498964 CET59233443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.323736906 CET59233443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.323755026 CET4435923313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.325776100 CET59242443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.325808048 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.325886011 CET59242443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.326009989 CET59242443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.326025009 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.925570011 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.926140070 CET59238443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.926166058 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.926744938 CET59238443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.926749945 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.928405046 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.928868055 CET59239443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.928909063 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.929193020 CET59239443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.929199934 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.951306105 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.951679945 CET59240443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.951694012 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:33.952049017 CET59240443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:33.952054977 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.059412956 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.059484959 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.059556961 CET59238443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.059778929 CET59238443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.059794903 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.059807062 CET59238443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.059812069 CET4435923813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.062473059 CET59243443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.062563896 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.062799931 CET59243443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.062956095 CET59243443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.063010931 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.063957930 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.064090967 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.064167023 CET59239443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.064203978 CET59239443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.064220905 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.064289093 CET59239443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.064295053 CET4435923913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.066560030 CET59244443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.066596031 CET4435924413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.066684961 CET59244443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.066855907 CET59244443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.066869974 CET4435924413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.071115971 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.071487904 CET59242443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.071511030 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.071898937 CET59242443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.071911097 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.083004951 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.083517075 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.083564043 CET59240443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.083595991 CET59240443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.083614111 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.083623886 CET59240443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.083630085 CET4435924013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.085854053 CET59245443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.085886002 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.085979939 CET59245443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.086114883 CET59245443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.086128950 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.205250025 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.205328941 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.205410004 CET59242443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.205545902 CET59242443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.205545902 CET59242443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.205568075 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.205578089 CET4435924213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.208148956 CET59246443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.208192110 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.208338022 CET59246443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.208498955 CET59246443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.208520889 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.792874098 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.793374062 CET59243443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.793420076 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.793879032 CET59243443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.793886900 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.812530041 CET4435924413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.812988997 CET59244443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.813003063 CET4435924413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.813430071 CET59244443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.813436031 CET4435924413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.865072012 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.865626097 CET59245443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.865643024 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.866102934 CET59245443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.866108894 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.922943115 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.923024893 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.923197031 CET59243443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.923239946 CET59243443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.923239946 CET59243443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.923263073 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.923269033 CET4435924313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.926080942 CET59247443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.926117897 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.926187038 CET59247443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.926506996 CET59247443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.926527023 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.942854881 CET4435924413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.943101883 CET4435924413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.943180084 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.943192005 CET59244443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.943192005 CET59244443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.943222046 CET59244443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.943238974 CET4435924413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.943986893 CET59246443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.944004059 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.944420099 CET59246443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.944425106 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.945323944 CET59248443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.945347071 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.945426941 CET59248443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.945543051 CET59248443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.945559978 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.996634007 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.996715069 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.996783972 CET59245443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.996939898 CET59245443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.996939898 CET59245443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.996958017 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.996967077 CET4435924513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.999115944 CET59249443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.999166965 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:34.999226093 CET59249443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.999385118 CET59249443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:34.999399900 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.074728966 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.074804068 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.074870110 CET59246443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.075505972 CET59246443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.075505972 CET59246443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.075520039 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.075529099 CET4435924613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.091258049 CET59250443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.091305017 CET4435925013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.091403008 CET59250443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.091624022 CET59250443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.091643095 CET4435925013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.661436081 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.662328005 CET59247443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.662347078 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.663547039 CET59247443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.663553953 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.681643963 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.682396889 CET59248443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.682431936 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.683193922 CET59248443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.683201075 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.725712061 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.726732016 CET59249443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.726748943 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.727381945 CET59249443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.727387905 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.796325922 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.796477079 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.796529055 CET59247443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.796658993 CET59247443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.796658993 CET59247443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.796668053 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.796675920 CET4435924713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.798074007 CET4435924113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.799401045 CET59241443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.799443007 CET4435924113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.800147057 CET59241443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.800159931 CET4435924113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.802154064 CET59251443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.802184105 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.802278042 CET59251443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.802423954 CET59251443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.802436113 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.811172962 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.811296940 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.811363935 CET59248443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.811542988 CET59248443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.811542988 CET59248443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.811579943 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.811603069 CET4435924813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.818339109 CET59252443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.818355083 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.818454027 CET59252443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.818902969 CET59252443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.818913937 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.838196039 CET4435925013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.838818073 CET59250443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.838884115 CET4435925013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.839692116 CET59250443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.839709044 CET4435925013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.860889912 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.860959053 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.861011028 CET59249443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.861289978 CET59249443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.861305952 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.861337900 CET59249443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.861344099 CET4435924913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.864520073 CET59253443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.864573002 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.864701033 CET59253443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.864839077 CET59253443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.864851952 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.930644989 CET4435924113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.930885077 CET4435924113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.931029081 CET59241443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.931029081 CET59241443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.931118011 CET59241443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.931160927 CET4435924113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.936731100 CET59254443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.936750889 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.936858892 CET59254443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.937045097 CET59254443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.937056065 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.984415054 CET4435925013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.984983921 CET4435925013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.985063076 CET59250443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.985168934 CET59250443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.985209942 CET4435925013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.988630056 CET59255443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.988672018 CET4435925513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:35.988745928 CET59255443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.989181995 CET59255443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:35.989202023 CET4435925513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.544946909 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.545475006 CET59251443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.545496941 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.545906067 CET59251443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.545911074 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.549496889 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.549864054 CET59252443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.549881935 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.550297976 CET59252443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.550302029 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.596653938 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.597146988 CET59253443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.597166061 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.597621918 CET59253443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.597629070 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.657783985 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.658288002 CET59254443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.658317089 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.659065008 CET59254443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.659074068 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.680788994 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.680872917 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.680994034 CET59251443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.681170940 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.681224108 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.681291103 CET59252443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.681355953 CET59251443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.681375980 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.681397915 CET59251443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.681404114 CET4435925113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.682952881 CET59252443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.682960987 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.683037996 CET59252443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.683043003 CET4435925213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.687722921 CET59256443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.687755108 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.688196898 CET59256443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.688693047 CET59257443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.688716888 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.688886881 CET59257443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.689122915 CET59256443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.689141989 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.689476013 CET59257443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.689491987 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.726959944 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.727040052 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.727124929 CET59253443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.727288008 CET59253443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.727317095 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.727334023 CET59253443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.727341890 CET4435925313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.736531973 CET4435925513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.737123966 CET59258443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.737163067 CET4435925813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.737225056 CET59258443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.738503933 CET59255443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.738518000 CET4435925513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.739269972 CET59255443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.739274025 CET4435925513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.740099907 CET59258443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.740118980 CET4435925813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.789633036 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.789808035 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.791181087 CET59254443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.795335054 CET59254443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.795361042 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.795372009 CET59254443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.795377970 CET4435925413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.800301075 CET59259443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.800342083 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:36.800600052 CET59259443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.800915003 CET59259443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:36.800941944 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.027199030 CET4435925513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.027348042 CET4435925513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.027487040 CET59255443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.027666092 CET59255443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.027686119 CET4435925513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.031738043 CET59260443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.031793118 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.032165051 CET59260443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.032476902 CET59260443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.032500029 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.490140915 CET4435925813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.495073080 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.497833967 CET59258443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.497859955 CET4435925813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.498842001 CET59258443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.498848915 CET4435925813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.498980045 CET59257443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.498997927 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.499409914 CET59257443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.499414921 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.544728994 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.545208931 CET59259443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.545217991 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.546199083 CET59259443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.546204090 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.628351927 CET4435925813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.628436089 CET4435925813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.628494978 CET59258443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.628849983 CET59258443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.628873110 CET4435925813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.632683992 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.632734060 CET59261443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.632783890 CET4435926113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.632972002 CET59261443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.632989883 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.633249044 CET59257443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.633534908 CET59261443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.633550882 CET4435926113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.633593082 CET59257443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.633604050 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.633759022 CET59257443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.633764029 CET4435925713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.637562037 CET59262443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.637582064 CET4435926213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.637710094 CET59262443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.637797117 CET59262443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.637806892 CET4435926213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.681803942 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.682501078 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.682699919 CET59259443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.682734013 CET59259443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.682739973 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.682749987 CET59259443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.682754040 CET4435925913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.684636116 CET59263443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.684672117 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.684755087 CET59263443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.684891939 CET59263443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.684904099 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.753325939 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.753680944 CET59260443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.753715038 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.754112005 CET59260443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.754117966 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.882497072 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.882755041 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.882829905 CET59260443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.882886887 CET59260443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.882886887 CET59260443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.882915974 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.882927895 CET4435926013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.885641098 CET59264443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.885679007 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:37.885747910 CET59264443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.885910988 CET59264443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:37.885925055 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.364847898 CET4435926213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.383375883 CET4435926113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.411184072 CET59262443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.414463043 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.426677942 CET59261443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.444372892 CET59262443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.444382906 CET4435926213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.446037054 CET59262443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.446044922 CET4435926213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.447710991 CET59261443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.447737932 CET4435926113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.448798895 CET59261443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.448805094 CET4435926113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.449181080 CET59263443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.449189901 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.450748920 CET59263443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.450753927 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.465323925 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.466471910 CET59256443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.466489077 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.467710018 CET59256443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.467767954 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.572384119 CET4435926213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.572463989 CET4435926213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.572763920 CET59262443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.573040009 CET59262443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.573050976 CET4435926213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.575932026 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.576003075 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.576066017 CET59263443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.576782942 CET59263443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.576793909 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.576927900 CET59263443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.576934099 CET4435926313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.577625990 CET4435926113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.577685118 CET4435926113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.577816010 CET59261443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.579497099 CET59265443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.579533100 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.579636097 CET59265443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.581002951 CET59261443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.581007957 CET4435926113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.583930969 CET59265443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.583947897 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.585788012 CET59266443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.585815907 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.585952044 CET59266443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.587697983 CET59267443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.587707996 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.587807894 CET59267443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.587958097 CET59267443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.587971926 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.588099003 CET59266443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.588112116 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.594892979 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.595124006 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.595211029 CET59256443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.595356941 CET59256443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.595370054 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.595418930 CET59256443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.595424891 CET4435925613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.600393057 CET59268443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.600414991 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.600496054 CET59268443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.600924015 CET59268443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.600940943 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.615686893 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.616250038 CET59264443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.616261959 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.617451906 CET59264443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.617460012 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.745024920 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.745132923 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.745188951 CET59264443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.745393038 CET59264443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.745409966 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.745434999 CET59264443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.745441914 CET4435926413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.750453949 CET59270443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.750503063 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:38.750669003 CET59270443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.751072884 CET59270443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:38.751096010 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.319924116 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.320655107 CET59265443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.320676088 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.321563959 CET59265443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.321569920 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.322890043 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.323226929 CET59266443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.323260069 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.323750019 CET59266443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.323760033 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.368318081 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.368721008 CET59267443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.368743896 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.369302988 CET59267443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.369309902 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.370517969 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.370883942 CET59268443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.370896101 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.371332884 CET59268443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.371339083 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.451066971 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.451224089 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.451287985 CET59265443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.451430082 CET59265443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.451436996 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.451450109 CET59265443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.451457024 CET4435926513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.454176903 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.454457045 CET59271443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.454498053 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.454576969 CET59271443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.454602957 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.454646111 CET59266443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.454699039 CET59266443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.454720974 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.454735041 CET59266443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.454746962 CET4435926613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.454782963 CET59271443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.454811096 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.457036018 CET59272443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.457134008 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.457396030 CET59272443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.457396030 CET59272443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.457473993 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.502660990 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.502737999 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.502782106 CET59267443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.502913952 CET59267443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.502913952 CET59267443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.502924919 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.502934933 CET4435926713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.504919052 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.504986048 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.505067110 CET59268443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.505656958 CET59273443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.505696058 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.505753994 CET59273443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.506143093 CET59268443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.506155014 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.506197929 CET59268443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.506201982 CET4435926813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.507009029 CET59273443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.507019997 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.508253098 CET59274443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.508286953 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.508435011 CET59274443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.508649111 CET59274443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.508692026 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.525154114 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.525557041 CET59270443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.525573969 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.526124954 CET59270443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.526129961 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.663150072 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.664030075 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.664076090 CET59270443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.664136887 CET59270443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.664148092 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.664172888 CET59270443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.664177895 CET4435927013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.667584896 CET59275443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.667639971 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:39.667709112 CET59275443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.667875051 CET59275443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:39.667891979 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.182924986 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.183377981 CET59272443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.183434010 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.183969021 CET59272443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.183989048 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.196466923 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.196857929 CET59271443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.196872950 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.197391033 CET59271443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.197396994 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.238347054 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.238799095 CET59273443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.238814116 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.239459991 CET59273443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.239465952 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.243660927 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.244102001 CET59274443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.244143963 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.244595051 CET59274443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.244606972 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.327801943 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.327996969 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.328057051 CET59271443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.328130007 CET59271443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.328141928 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.328155041 CET59271443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.328161001 CET4435927113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.330991030 CET59276443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.331012964 CET4435927613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.331146955 CET59276443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.331216097 CET59276443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.331222057 CET4435927613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.332330942 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.332495928 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.332743883 CET59272443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.332776070 CET59272443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.332776070 CET59272443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.332796097 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.332809925 CET4435927213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.334939003 CET59277443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.334990978 CET4435927713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.335122108 CET59277443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.335243940 CET59277443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.335258961 CET4435927713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.349029064 CET4972480192.168.2.493.184.221.240
                              Oct 28, 2024 14:26:40.357054949 CET804972493.184.221.240192.168.2.4
                              Oct 28, 2024 14:26:40.357145071 CET4972480192.168.2.493.184.221.240
                              Oct 28, 2024 14:26:40.369330883 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.369390011 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.369492054 CET59273443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.369575977 CET59273443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.369575977 CET59273443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.369594097 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.369601011 CET4435927313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.371661901 CET59278443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.371675968 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.371803999 CET59278443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.371917963 CET59278443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.371932030 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.375554085 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.375622034 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.375688076 CET59274443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.375803947 CET59274443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.375803947 CET59274443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.375828981 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.375850916 CET4435927413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.377691984 CET59279443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.377716064 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.377789974 CET59279443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.377931118 CET59279443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.377940893 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.403362036 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.403696060 CET59275443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.403704882 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.404202938 CET59275443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.404207945 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.534219027 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.534284115 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.534357071 CET59275443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.534528017 CET59275443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.534542084 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.534564018 CET59275443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.534570932 CET4435927513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.537764072 CET59280443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.537792921 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:40.538034916 CET59280443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.538034916 CET59280443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:40.538067102 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.065794945 CET4435927713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.066258907 CET59277443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.066271067 CET4435927713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.066725969 CET59277443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.066730976 CET4435927713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.075035095 CET4435927613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.075388908 CET59276443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.075398922 CET4435927613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.075875044 CET59276443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.075887918 CET4435927613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.113060951 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.113401890 CET59278443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.113414049 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.113420010 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.113790035 CET59278443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.113805056 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.113887072 CET59279443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.113897085 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.114368916 CET59279443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.114375114 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.194139004 CET4435927713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.194840908 CET4435927713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.194982052 CET59277443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.194982052 CET59277443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.195024014 CET59277443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.195041895 CET4435927713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.197604895 CET59281443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.197698116 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.197772026 CET59281443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.197959900 CET59281443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.197993994 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.208393097 CET4435927613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.208708048 CET4435927613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.208781958 CET59276443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.208848000 CET59276443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.208858967 CET4435927613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.211112022 CET59282443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.211153984 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.211247921 CET59282443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.211412907 CET59282443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.211429119 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.243711948 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.243990898 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.244051933 CET59278443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.244170904 CET59278443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.244188070 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.244199991 CET59278443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.244205952 CET4435927813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.246579885 CET59283443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.246623993 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.246754885 CET59283443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.246967077 CET59283443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.246984959 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.249094963 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.249156952 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.249289036 CET59279443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.249397993 CET59279443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.249397993 CET59279443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.249408007 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.249416113 CET4435927913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.251265049 CET59284443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.251276016 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.251694918 CET59284443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.251889944 CET59284443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.251900911 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.312619925 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.313095093 CET59280443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.313107967 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.313632965 CET59280443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.313638926 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.451308012 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.452649117 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.452702045 CET59280443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.452744007 CET59280443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.452764988 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.452783108 CET59280443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.452790976 CET4435928013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.455423117 CET59285443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.455450058 CET4435928513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.455573082 CET59285443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.455735922 CET59285443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.455745935 CET4435928513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.943130016 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.944719076 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.950788021 CET59282443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.950802088 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.950963020 CET59281443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.951037884 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.951322079 CET59282443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.951328993 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.951469898 CET59281443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.951483011 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.995378017 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.995817900 CET59284443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.995836020 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.996316910 CET59284443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:41.996325016 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:41.999638081 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.000025034 CET59283443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.000066042 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.000431061 CET59283443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.000443935 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.076347113 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.076546907 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.076612949 CET59282443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.076642990 CET59282443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.076663017 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.076694012 CET59282443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.076703072 CET4435928213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.079154015 CET59286443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.079191923 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.079282045 CET59286443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.079408884 CET59286443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.079422951 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.080527067 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.080678940 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.080741882 CET59281443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.080827951 CET59281443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.080827951 CET59281443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.080873966 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.080902100 CET4435928113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.082834959 CET59287443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.082858086 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.082941055 CET59287443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.083086967 CET59287443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.083098888 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.125188112 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.125252008 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.125310898 CET59284443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.125421047 CET59284443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.125421047 CET59284443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.125437021 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.125446081 CET4435928413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.127348900 CET59288443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.127379894 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.127454996 CET59288443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.127641916 CET59288443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.127656937 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.132054090 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.132127047 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.132217884 CET59283443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.132261038 CET59283443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.132285118 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.132319927 CET59283443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.132333994 CET4435928313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.134121895 CET59289443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.134165049 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.134289026 CET59289443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.134413958 CET59289443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.134432077 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.179083109 CET4435928513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.179440022 CET59285443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.179450035 CET4435928513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.179842949 CET59285443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.179848909 CET4435928513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.343257904 CET4435928513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.343353987 CET4435928513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.343559980 CET59285443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.343559980 CET59285443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.343592882 CET59285443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.343614101 CET4435928513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.346196890 CET59290443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.346236944 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.346297026 CET59290443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.346472025 CET59290443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.346488953 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.815448999 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.815915108 CET59286443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.815937042 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.816402912 CET59286443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.816407919 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.825181007 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.825581074 CET59287443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.825603008 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.825953007 CET59287443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.825958967 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.865205050 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.867295027 CET59288443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.867325068 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.867762089 CET59288443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.867767096 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.868525028 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.869292974 CET59289443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.869340897 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.869806051 CET59289443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.869812965 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.898468971 CET59291443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:26:42.898510933 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:42.898632050 CET59291443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:26:42.898792028 CET59291443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:26:42.898818970 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:42.955745935 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.956140041 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.956317902 CET59287443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.956434965 CET59287443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.956434965 CET59287443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.956456900 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.956479073 CET4435928713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.960014105 CET59292443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.960057020 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.960285902 CET59292443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.960412025 CET59292443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:42.960421085 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.997104883 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.997175932 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:42.997217894 CET59288443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.000039101 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.000374079 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.000433922 CET59289443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.002212048 CET59288443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.002233982 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.002243996 CET59288443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.002249002 CET4435928813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.012309074 CET59289443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.012309074 CET59289443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.012332916 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.012351990 CET4435928913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.017633915 CET59293443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.017663002 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.017739058 CET59293443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.018773079 CET59294443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.018843889 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.018928051 CET59294443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.019243956 CET59293443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.019262075 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.019702911 CET59294443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.019737005 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.101999044 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.102138996 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.102204084 CET59286443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.102401018 CET59286443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.102401018 CET59286443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.102426052 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.102443933 CET4435928613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.106770992 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.106791019 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.107084036 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.107235909 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.107247114 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.115698099 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.116759062 CET59290443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.116775036 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.117743969 CET59290443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.117749929 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.248603106 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.248686075 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.248764038 CET59290443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.248999119 CET59290443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.249012947 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.249042034 CET59290443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.249047041 CET4435929013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.252722979 CET59296443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.252759933 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.252921104 CET59296443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.253187895 CET59296443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.253202915 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.703159094 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.704265118 CET59292443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.704277992 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.705451965 CET59292443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.705456972 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.749367952 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.749778032 CET59294443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.749815941 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.750804901 CET59294443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.750811100 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.760982037 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:43.761409044 CET59291443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:26:43.761421919 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:43.762501001 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:43.763292074 CET59291443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:26:43.763483047 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:43.767728090 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.768429041 CET59293443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.768457890 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.769166946 CET59293443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.769175053 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.817651987 CET59291443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:26:43.835432053 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.835571051 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.835625887 CET59292443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.835747957 CET59292443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.835762024 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.835774899 CET59292443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.835782051 CET4435929213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.839126110 CET59297443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.839205980 CET4435929713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.839328051 CET59297443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.839519024 CET59297443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.839554071 CET4435929713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.875377893 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.875715971 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.875729084 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.876218081 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.876224995 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.883843899 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.884040117 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.884115934 CET59294443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.884191990 CET59294443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.884191990 CET59294443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.884227037 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.884244919 CET4435929413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.886195898 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.886240959 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.886329889 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.886430025 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.886444092 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.901202917 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.901609898 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.901652098 CET59293443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.901741028 CET59293443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.901741028 CET59293443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.901753902 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.901762962 CET4435929313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.903589964 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.903626919 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:43.903896093 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.904046059 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:43.904069901 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.003202915 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.003874063 CET59296443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.003885984 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.004419088 CET59296443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.004425049 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.012274027 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.012307882 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.012412071 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.012429953 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.013314962 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.015779018 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.015779972 CET59295443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.015805960 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.015818119 CET4435929513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.019853115 CET59300443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.019882917 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.019952059 CET59300443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.020311117 CET59300443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.020323992 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.136027098 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.136096001 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.136217117 CET59296443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.136296988 CET59296443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.136315107 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.136327982 CET59296443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.136336088 CET4435929613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.138863087 CET59301443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.138900042 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.138947010 CET59301443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.139071941 CET59301443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.139094114 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.594733953 CET4435929713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.595376015 CET59297443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.595422029 CET4435929713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.596191883 CET59297443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.596210957 CET4435929713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.626497030 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.627566099 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.627585888 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.628357887 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.628371000 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.629637957 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.630053997 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.630069971 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.631107092 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.631114006 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.730262041 CET4435929713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.730443954 CET4435929713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.730509996 CET59297443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.741398096 CET59297443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.741421938 CET4435929713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.747819901 CET59302443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.747848988 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.747963905 CET59302443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.748883963 CET59302443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.748895884 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.751764059 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.752558947 CET59300443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.752567053 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.753568888 CET59300443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.753575087 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.756839991 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.756865978 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.756922007 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.756946087 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.756975889 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.757525921 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.757546902 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.757560015 CET59299443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.757572889 CET4435929913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.763115883 CET59303443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.763144970 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.763211966 CET59303443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.764316082 CET59303443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.764334917 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.796808958 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.796837091 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.796907902 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.796951056 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.796951056 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.797396898 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.797396898 CET59298443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.797415018 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.797427893 CET4435929813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.803131104 CET59304443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.803174019 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.803236008 CET59304443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.804147005 CET59304443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.804178953 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.869398117 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.869920969 CET59301443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.869945049 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.870577097 CET59301443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.870595932 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.883687973 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.883708954 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.883758068 CET59300443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.883759975 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.883814096 CET59300443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.884110928 CET59300443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.884131908 CET4435930013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.887985945 CET59305443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.888019085 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.888094902 CET59305443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.888267040 CET59305443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.888282061 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.998194933 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.998333931 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.998430967 CET59301443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.998516083 CET59301443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.998538017 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:44.998554945 CET59301443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:44.998563051 CET4435930113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.002146006 CET59306443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.002192974 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.002504110 CET59306443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.002756119 CET59306443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.002780914 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.488209963 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.488681078 CET59303443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.488697052 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.489139080 CET59303443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.489145994 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.493905067 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.494245052 CET59302443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.494252920 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.494625092 CET59302443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.494628906 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.532911062 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.533236027 CET59304443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.533267975 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.533646107 CET59304443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.533658981 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.617909908 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.618715048 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.618763924 CET59303443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.618819952 CET59303443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.618834972 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.618839025 CET59303443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.618845940 CET4435930313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.621295929 CET59307443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.621325016 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.621392012 CET59307443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.621548891 CET59307443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.621563911 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.627667904 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.627741098 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.627796888 CET59302443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.628015995 CET59302443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.628015995 CET59302443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.628031015 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.628041983 CET4435930213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.630287886 CET59308443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.630317926 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.630795956 CET59308443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.631009102 CET59308443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.631016970 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.634520054 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.634877920 CET59305443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.634891033 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.635302067 CET59305443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.635305882 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.664587975 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.664726019 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.664868116 CET59304443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.665035009 CET59304443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.665062904 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.665080070 CET59304443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.665088892 CET4435930413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.667999029 CET59309443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.668035030 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.668448925 CET59309443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.668579102 CET59309443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.668593884 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.744513988 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.744987011 CET59306443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.745028973 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.745451927 CET59306443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.745476007 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.768774986 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.768841028 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.768914938 CET59305443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.769063950 CET59305443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.769083977 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.769094944 CET59305443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.769099951 CET4435930513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.772937059 CET59310443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.773017883 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.773312092 CET59310443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.773695946 CET59310443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.773705959 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.885699034 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.885777950 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.885967970 CET59306443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.886303902 CET59306443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.886337996 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.886354923 CET59306443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.886364937 CET4435930613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.891156912 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.891191006 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:45.891426086 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.891781092 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:45.891798019 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.340686083 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.341344118 CET59307443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.341362953 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.342114925 CET59307443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.342123032 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.372037888 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.372477055 CET59308443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.372493029 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.373163939 CET59308443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.373169899 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.415479898 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.420085907 CET59309443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.420110941 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.420819998 CET59309443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.420825005 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.469522953 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.469808102 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.469892025 CET59307443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.469939947 CET59307443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.469963074 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.469980001 CET59307443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.469985962 CET4435930713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.474859953 CET59312443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.474884033 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.475027084 CET59312443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.475665092 CET59312443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.475680113 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.506521940 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.506635904 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.506683111 CET59308443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.507019997 CET59308443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.507035017 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.507045031 CET59308443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.507050991 CET4435930813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.508057117 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.509228945 CET59310443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.509238005 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.510042906 CET59310443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.510046959 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.512514114 CET59313443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.512551069 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.512624025 CET59313443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.512887955 CET59313443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.512903929 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.548809052 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.548877001 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.549108028 CET59309443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.549256086 CET59309443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.549256086 CET59309443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.549269915 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.549278975 CET4435930913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.551898956 CET59314443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.551911116 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.552045107 CET59314443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.552982092 CET59314443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.552993059 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.625252962 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.626156092 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.626171112 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.626888037 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.626893044 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.637959957 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.638021946 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.638077974 CET59310443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.638252020 CET59310443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.638266087 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.638278008 CET59310443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.638283014 CET4435931013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.640917063 CET59315443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.640940905 CET4435931513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.641180992 CET59315443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.641300917 CET59315443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.641319036 CET4435931513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.758344889 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.758377075 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.758435965 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.758459091 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.758492947 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.762660027 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.762684107 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.762696981 CET59311443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.762703896 CET4435931113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.765955925 CET59316443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.765986919 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:46.766185045 CET59316443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.766289949 CET59316443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:46.766307116 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.236126900 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.236622095 CET59312443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.236637115 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.238013983 CET59312443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.238019943 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.260472059 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.260818958 CET59313443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.260844946 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.261209011 CET59313443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.261214018 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.329087019 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.329416990 CET59314443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.329433918 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.329781055 CET59314443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.329787970 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.369534016 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.369605064 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.369757891 CET59312443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.369781971 CET59312443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.369796991 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.369807959 CET59312443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.369812965 CET4435931213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.372303009 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.372423887 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.372507095 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.372673035 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.372698069 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.381002903 CET4435931513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.381329060 CET59315443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.381349087 CET4435931513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.381726027 CET59315443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.381731033 CET4435931513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.393959045 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.394026995 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.394098997 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.394154072 CET59313443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.394182920 CET59313443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.394196033 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.394205093 CET59313443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.394210100 CET4435931313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.396377087 CET59318443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.396413088 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.396598101 CET59318443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.396720886 CET59318443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.396737099 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.460051060 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.460145950 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.460196018 CET59314443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.460397005 CET59314443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.460397005 CET59314443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.460411072 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.460417986 CET4435931413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.463238955 CET59319443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.463339090 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.463438988 CET59319443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.463588953 CET59319443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.463623047 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.520384073 CET4435931513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.520560980 CET4435931513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.520628929 CET59315443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.520744085 CET59315443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.520761967 CET4435931513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.523647070 CET59320443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.523719072 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.523924112 CET59320443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.524086952 CET59320443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.524120092 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.533392906 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.533811092 CET59316443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.533833027 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.534254074 CET59316443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.534260035 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.670042992 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.670115948 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.670198917 CET59316443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.670373917 CET59316443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.670373917 CET59316443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.670391083 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.670398951 CET4435931613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.672930002 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.672969103 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:47.673047066 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.673211098 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:47.673223972 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.125466108 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.125969887 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.126020908 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.126475096 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.126487017 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.130317926 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.130820990 CET59318443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.130840063 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.131150961 CET59318443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.131158113 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.188451052 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.188926935 CET59319443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.188946962 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.189374924 CET59319443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.189388037 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.258146048 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.258223057 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.258316994 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.258341074 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.258399010 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.258537054 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.258549929 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.258582115 CET59317443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.258586884 CET4435931713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.261382103 CET59322443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.261467934 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.261468887 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.261563063 CET59322443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.261611938 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.261677027 CET59318443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.261681080 CET59322443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.261703968 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.261709929 CET59318443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.261723995 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.261734962 CET59318443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.261739969 CET4435931813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.263786077 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.263822079 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.264008999 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.264136076 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.264147043 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.265042067 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.265381098 CET59320443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.265398979 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.265839100 CET59320443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.265850067 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.319763899 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.319838047 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.319947004 CET59319443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.319996119 CET59319443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.320010900 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.320018053 CET59319443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.320024014 CET4435931913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.321856022 CET59324443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.321882010 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.322056055 CET59324443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.322189093 CET59324443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.322204113 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.396199942 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.396567106 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.396580935 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.396971941 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.396976948 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.401741028 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.401812077 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.401896000 CET59320443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.401983023 CET59320443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.402031898 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.402070045 CET59320443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.402087927 CET4435932013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.403978109 CET59325443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.404016972 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.404109001 CET59325443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.404309034 CET59325443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.404324055 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.526702881 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.526724100 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.526763916 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.526806116 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.526859045 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.527133942 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.527133942 CET59321443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.527152061 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.527160883 CET4435932113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.529907942 CET59326443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.529952049 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:48.530019045 CET59326443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.530195951 CET59326443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:48.530220985 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.037499905 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.038012981 CET59322443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.038067102 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.038516998 CET59322443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.038532019 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.045716047 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.046027899 CET59324443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.046039104 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.046381950 CET59324443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.046386003 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.148761034 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.149211884 CET59325443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.149238110 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.149718046 CET59325443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.149724007 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.178622961 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.178704977 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.178857088 CET59324443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.179132938 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.179198980 CET59324443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.179219961 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.179231882 CET59324443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.179236889 CET4435932413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.179919958 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.180263996 CET59322443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.185683966 CET59322443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.185731888 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.185750008 CET59322443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.185766935 CET4435932213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.187644958 CET59327443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.187681913 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.187781096 CET59327443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.187781096 CET59328443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.187820911 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.187889099 CET59328443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.187901974 CET59327443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.187920094 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.188301086 CET59328443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.188312054 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.208210945 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.208755970 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.208776951 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.209196091 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.209211111 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.263020039 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.263371944 CET59326443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.263382912 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.263799906 CET59326443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.263804913 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.282368898 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.282414913 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.282613993 CET59325443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.282664061 CET59325443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.282664061 CET59325443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.282679081 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.282689095 CET4435932513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.285176992 CET59329443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.285200119 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.285322905 CET59329443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.285528898 CET59329443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.285542011 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.341846943 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.341875076 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.341912031 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.341962099 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.341984034 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.342150927 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.342165947 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.342176914 CET59323443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.342184067 CET4435932313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.344522953 CET59330443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.344554901 CET4435933013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.344629049 CET59330443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.344819069 CET59330443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.344829082 CET4435933013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.398190022 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.398247004 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.398293018 CET59326443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.398417950 CET59326443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.398436069 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.398447990 CET59326443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.398452997 CET4435932613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.400469065 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.400485992 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.400585890 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.400726080 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.400739908 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.920384884 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.920933962 CET59327443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.920948982 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.921412945 CET59327443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.921418905 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.933645964 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.933993101 CET59328443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.934005022 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:49.934345961 CET59328443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:49.934350967 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.020039082 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.020375013 CET59329443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.020391941 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.020771980 CET59329443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.020776033 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.053580046 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.053679943 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.053733110 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.053826094 CET59327443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.053881884 CET59327443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.053881884 CET59327443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.053900003 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.053909063 CET4435932713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.056639910 CET59332443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.056674957 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.056832075 CET59332443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.056984901 CET59332443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.056999922 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.066194057 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.066263914 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.066334009 CET59328443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.066400051 CET59328443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.066400051 CET59328443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.066406965 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.066410065 CET4435932813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.068906069 CET59333443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.068948030 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.069024086 CET59333443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.069200993 CET59333443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.069227934 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.133403063 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.133759022 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.133769989 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.134207010 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.134212971 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.150775909 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.150831938 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.150943041 CET59329443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.150985003 CET59329443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.151000023 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.151007891 CET59329443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.151014090 CET4435932913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.153016090 CET59334443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.153048992 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.153151989 CET59334443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.153305054 CET59334443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.153316975 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.265471935 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.265502930 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.265556097 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.265573978 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.265831947 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.265832901 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.265856028 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.265872955 CET59331443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.265881062 CET4435933113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.268557072 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.268625975 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.268769979 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.268915892 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.268940926 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.807897091 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.808500051 CET59333443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.808523893 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.809385061 CET59333443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.809396029 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.814393044 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.814760923 CET59332443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.814773083 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.815339088 CET59332443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.815342903 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.891954899 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.903990984 CET59334443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.904005051 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.904519081 CET59334443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.904524088 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.938324928 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.939944983 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.940027952 CET59333443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.940175056 CET59333443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.940206051 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.940232992 CET59333443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.940244913 CET4435933313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.946137905 CET59336443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.946180105 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.946309090 CET59336443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.946561098 CET59336443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.946576118 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.948103905 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.948187113 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.948244095 CET59332443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.948450089 CET59332443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.948450089 CET59332443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.948462963 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.948467970 CET4435933213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.952086926 CET59337443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.952117920 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.952215910 CET59337443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.952438116 CET59337443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:50.952451944 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:50.999561071 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.005950928 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.005970001 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.007359028 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.007370949 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.031799078 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.031857014 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.031930923 CET59334443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.039856911 CET59334443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.039884090 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.039896965 CET59334443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.039902925 CET4435933413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.134322882 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.134351969 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.134397030 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.134421110 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.134459972 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.147481918 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.147509098 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.147533894 CET59335443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.147547007 CET4435933513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.175101995 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.175143957 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.175215960 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.178453922 CET59339443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.178481102 CET4435933913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.178538084 CET59339443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.178702116 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.178719044 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.179722071 CET59339443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.179733992 CET4435933913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.685174942 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.685724020 CET59337443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.685743093 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.686265945 CET59337443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.686270952 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.819149971 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.820354939 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.820528984 CET59337443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.820561886 CET59337443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.820575953 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.820595026 CET59337443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.820600033 CET4435933713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.826358080 CET59340443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.826396942 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.826472998 CET59340443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.826767921 CET59340443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.826785088 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.923635006 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.924945116 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.924976110 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.926130056 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.926136017 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.926523924 CET4435933913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.927103996 CET59339443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.927122116 CET4435933913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:51.928045034 CET59339443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:51.928050041 CET4435933913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.056469917 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.056495905 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.056544065 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.056669950 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.056669950 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.057126045 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.057143927 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.057184935 CET59338443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.057193041 CET4435933813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.061228991 CET4435933913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.061269045 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.061290026 CET4435933913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.061306953 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.061357975 CET59339443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.061371088 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.061553001 CET59339443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.061564922 CET4435933913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.062948942 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.062964916 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.065798044 CET59342443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.065834045 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.065896988 CET59342443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.066056967 CET59342443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.066068888 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.555335999 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.555852890 CET59340443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.555882931 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.556633949 CET59340443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.556641102 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.686023951 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.686419010 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.686465979 CET59340443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.686544895 CET59340443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.686562061 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.686573029 CET59340443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.686579943 CET4435934013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.689043045 CET59343443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.689075947 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.689271927 CET59343443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.689713955 CET59343443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.689728022 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.756805897 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.757275105 CET59336443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.757301092 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.757839918 CET59336443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.757846117 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.793139935 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.793535948 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.793553114 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.794197083 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.794203043 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.804867029 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.805222988 CET59342443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.805288076 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.805716991 CET59342443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.805732012 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.894068003 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.894151926 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.894231081 CET59336443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.894388914 CET59336443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.894402027 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.894433975 CET59336443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.894439936 CET4435933613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.897423029 CET59344443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.897449970 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.897736073 CET59344443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.897941113 CET59344443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.897953987 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.923235893 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.923269033 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.923335075 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.923342943 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.923396111 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.923572063 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.923580885 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.923630953 CET59341443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.923635006 CET4435934113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.925977945 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.926000118 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.926064014 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.926202059 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.926213026 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.937150955 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.937200069 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.937294960 CET59342443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.937370062 CET59342443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.937385082 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.937418938 CET59342443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.937423944 CET4435934213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.939676046 CET59346443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.939691067 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:52.939794064 CET59346443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.939960003 CET59346443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:52.939968109 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.433598042 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.434822083 CET59343443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.434834003 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.435736895 CET59343443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.435741901 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.566643000 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.566670895 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.566718102 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.566726923 CET59343443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.566771984 CET59343443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.567061901 CET59343443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.567071915 CET4435934313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.570348978 CET59347443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.570362091 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.570470095 CET59347443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.570674896 CET59347443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.570687056 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.641957045 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.667222023 CET59344443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.667244911 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.668757915 CET59344443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.668762922 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.682939053 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.683516026 CET59346443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.683526993 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.692106962 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.704746962 CET59346443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.704751968 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.709357023 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.709371090 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.709875107 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.709880114 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.770220995 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:53.770267963 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:53.770416021 CET59291443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:26:53.830713034 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.830867052 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.830931902 CET59346443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.831322908 CET59346443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.831322908 CET59346443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.831334114 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.831342936 CET4435934613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.836306095 CET59348443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.836338997 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.836498022 CET59348443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.836837053 CET59348443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.836849928 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.861681938 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.861706972 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.861759901 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.861778975 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.861799955 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.861912012 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.861912012 CET59345443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.861926079 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.861931086 CET4435934513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.865052938 CET59349443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.865139008 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:53.865212917 CET59349443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.865358114 CET59349443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:53.865395069 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.340193033 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.340775013 CET59347443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.340786934 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.341506958 CET59347443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.341511011 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.356293917 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.356688976 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.356893063 CET59344443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.357629061 CET59344443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.357629061 CET59344443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.357646942 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.357655048 CET4435934413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.360521078 CET59350443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.360569954 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.360685110 CET59350443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.360852957 CET59350443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.360879898 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.475791931 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.476246119 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.476303101 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.476301908 CET59347443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.476358891 CET59347443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.476805925 CET59347443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.476821899 CET4435934713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.486310959 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.486398935 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.486481905 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.486721039 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.486757040 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.592880011 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.593363047 CET59348443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.593388081 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.593853951 CET59348443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.593858957 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.611332893 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.611707926 CET59349443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.611759901 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.612086058 CET59349443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.612102032 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.726311922 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.726516008 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.726655006 CET59348443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.726697922 CET59348443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.726697922 CET59348443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.726715088 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.726723909 CET4435934813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.729501963 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.729540110 CET4435935213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.729621887 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.729763031 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.729778051 CET4435935213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.743437052 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.743509054 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.743587971 CET59349443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.743725061 CET59349443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.743725061 CET59349443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.743772984 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.743799925 CET4435934913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.745784998 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.745834112 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:54.745978117 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.746165037 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:54.746176958 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.116974115 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.117501974 CET59350443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.117517948 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.118125916 CET59350443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.118132114 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.231867075 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.232314110 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.232377052 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.232863903 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.232878923 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.247411966 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.248070955 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.248136997 CET59350443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.248167038 CET59350443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.248179913 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.248188972 CET59350443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.248194933 CET4435935013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.251079082 CET59354443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.251111031 CET4435935413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.251195908 CET59354443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.251337051 CET59354443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.251353025 CET4435935413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.359950066 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.360022068 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.360101938 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.360127926 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.360158920 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.360230923 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.360325098 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.360361099 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.360388994 CET59351443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.360404015 CET4435935113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.363094091 CET59355443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.363130093 CET4435935513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.363337040 CET59355443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.363441944 CET59355443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.363454103 CET4435935513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.444133997 CET59291443192.168.2.4172.217.18.4
                              Oct 28, 2024 14:26:55.444156885 CET44359291172.217.18.4192.168.2.4
                              Oct 28, 2024 14:26:55.481764078 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.482305050 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.482331038 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.482803106 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.482812881 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.510545015 CET4435935213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.511023045 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.511050940 CET4435935213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.511734009 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.511740923 CET4435935213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.614115953 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.614144087 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.614191055 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.614301920 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.614460945 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.614597082 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.614597082 CET59353443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.614624023 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.614638090 CET4435935313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.617440939 CET59356443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.617516041 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.617738008 CET59356443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.617738962 CET59356443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.617815018 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.646991968 CET4435935213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.647126913 CET4435935213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.647254944 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.647254944 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.647254944 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.649629116 CET59357443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.649686098 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.649846077 CET59357443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.649846077 CET59357443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.649872065 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:55.957885027 CET59352443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:55.957921982 CET4435935213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.007453918 CET4435935413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.008538008 CET59354443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.008538008 CET59354443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.008569002 CET4435935413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.008584023 CET4435935413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.127815008 CET4435935513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.128355980 CET59355443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.128386974 CET4435935513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.128782034 CET59355443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.128791094 CET4435935513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.147722006 CET4435935413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.147789955 CET4435935413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.148025990 CET59354443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.148025990 CET59354443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.148111105 CET59354443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.148129940 CET4435935413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.150743961 CET59358443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.150830984 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.150998116 CET59358443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.151061058 CET59358443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.151081085 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.259305954 CET4435935513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.259491920 CET4435935513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.259598017 CET59355443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.259598017 CET59355443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.259799957 CET59355443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.259814978 CET4435935513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.262228012 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.262255907 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.262437105 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.262526035 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.262535095 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.396564007 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.396976948 CET59356443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.397011042 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.397578955 CET59356443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.397593021 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.401777983 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.402631998 CET59357443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.402631998 CET59357443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.402656078 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.402663946 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.533535004 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.533608913 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.533710957 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.533885002 CET59357443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.533885956 CET59357443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.533943892 CET59357443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.533960104 CET4435935713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.537009001 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.537030935 CET59360443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.537066936 CET4435936013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.537075043 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.537224054 CET59356443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.537252903 CET59360443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.537460089 CET59356443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.537461042 CET59360443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.537475109 CET4435936013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.537492037 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.537529945 CET59356443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.537548065 CET4435935613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.539501905 CET59361443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.539546013 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.539704084 CET59361443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.539767027 CET59361443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.539777040 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.884798050 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.885324001 CET59358443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.885385990 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.885946035 CET59358443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.885960102 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.997216940 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.997603893 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.997617006 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:56.997984886 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:56.997988939 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.015948057 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.016114950 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.016232967 CET59358443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.016290903 CET59358443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.016290903 CET59358443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.016328096 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.016351938 CET4435935813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.019054890 CET59362443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.019078970 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.019256115 CET59362443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.019377947 CET59362443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.019392014 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.129318953 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.129348993 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.129406929 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.129419088 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.129443884 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.129785061 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.129805088 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.129816055 CET59359443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.129822969 CET4435935913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.132987022 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.133080006 CET4435936313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.133173943 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.133320093 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.133348942 CET4435936313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.274410009 CET4435936013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.274903059 CET59360443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.274914980 CET4435936013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.275481939 CET59360443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.275487900 CET4435936013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.289153099 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.289551973 CET59361443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.289572001 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.290102959 CET59361443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.290110111 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.405774117 CET4435936013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.405848980 CET4435936013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.405957937 CET59360443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.406047106 CET59360443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.406056881 CET4435936013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.408844948 CET59364443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.408883095 CET4435936413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.409008026 CET59364443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.409142971 CET59364443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.409159899 CET4435936413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.419389009 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.419641972 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.419766903 CET59361443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.419807911 CET59361443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.419830084 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.419843912 CET59361443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.419852018 CET4435936113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.422266006 CET59365443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.422339916 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.422411919 CET59365443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.422513962 CET59365443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.422549009 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.756099939 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.756520033 CET59362443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.756531954 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.756954908 CET59362443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.756961107 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.871129990 CET4435936313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.872251987 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.872251987 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.872272968 CET4435936313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.872291088 CET4435936313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.893162966 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.893326998 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.893402100 CET59362443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.893611908 CET59362443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.893619061 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.893662930 CET59362443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.893668890 CET4435936213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.896483898 CET59366443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.896523952 CET4435936613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:57.896636009 CET59366443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.896835089 CET59366443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:57.896851063 CET4435936613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.005079031 CET4435936313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.005189896 CET4435936313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.005389929 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.005389929 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.005389929 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.007986069 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.008024931 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.008285046 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.008358955 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.008368015 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.130930901 CET4435936413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.131472111 CET59364443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.131484032 CET4435936413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.131998062 CET59364443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.132004023 CET4435936413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.157438993 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.157918930 CET59365443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.157936096 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.158366919 CET59365443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.158375978 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.264256954 CET4435936413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.264338017 CET4435936413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.265639067 CET59364443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.265639067 CET59364443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.265779972 CET59364443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.265790939 CET4435936413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.269757032 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.269793987 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.269963026 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.270275116 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.270292044 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.286145926 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.287169933 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.287286997 CET59365443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.287370920 CET59365443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.287370920 CET59365443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.287405968 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.287431002 CET4435936513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.290189028 CET59369443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.290235043 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.290446997 CET59369443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.290523052 CET59369443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.290533066 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.317012072 CET59363443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.317049026 CET4435936313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.638410091 CET4435936613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.638957977 CET59366443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.638969898 CET4435936613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.639600039 CET59366443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.639605045 CET4435936613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.755059958 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.755642891 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.755687952 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.756174088 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.756181002 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.772110939 CET4435936613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.772188902 CET4435936613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.772401094 CET59366443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.772401094 CET59366443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.772609949 CET59366443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.772622108 CET4435936613.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.775278091 CET59370443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.775321007 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.775485039 CET59370443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.775588036 CET59370443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.775605917 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.897671938 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.897699118 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.897737026 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.897778988 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.898072004 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.898072004 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.898591042 CET59367443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.898623943 CET4435936713.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.901184082 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.901223898 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:58.901460886 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.901695967 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:58.901710033 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.006501913 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.007646084 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.007647038 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.007663012 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.007678032 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.054677010 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.055704117 CET59369443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.055716991 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.056121111 CET59369443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.056143999 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.136730909 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.136806011 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.136903048 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.136950970 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.137056112 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.137056112 CET59368443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.137073994 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.137084961 CET4435936813.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.140161991 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.140237093 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.140481949 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.140882015 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.140916109 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.189234972 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.189300060 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.189522028 CET59369443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.189807892 CET59369443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.189807892 CET59369443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.189831018 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.189843893 CET4435936913.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.193221092 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.193249941 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.193324089 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.193588018 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.193600893 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.508897066 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.509403944 CET59370443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.509426117 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.510055065 CET59370443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.510062933 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.619977951 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.620644093 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.620657921 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.621217012 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.621227026 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.642682076 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.642847061 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.642920017 CET59370443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.643054008 CET59370443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.643079996 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.643093109 CET59370443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.643104076 CET4435937013.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.645853996 CET59374443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.645921946 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.646008968 CET59374443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.646135092 CET59374443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.646162033 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.755815029 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.755834103 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.755882025 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.755898952 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.755963087 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.756156921 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.756156921 CET59371443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.756171942 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.756181955 CET4435937113.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.758806944 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.758835077 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.758985043 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.759146929 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.759160995 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.916331053 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.916999102 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.917045116 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.917699099 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.917716026 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.932130098 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.932518959 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.932533026 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:26:59.932950974 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:26:59.932957888 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.051882982 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.052014112 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.052069902 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.052073002 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.052131891 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.052395105 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.052434921 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.052449942 CET59372443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.052464962 CET4435937213.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.056118011 CET59376443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.056159019 CET4435937613.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.056225061 CET59376443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.056375980 CET59376443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.056389093 CET4435937613.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.065857887 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.065906048 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.065979004 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.065994024 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.066059113 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.066135883 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.066159010 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.066174030 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.066174030 CET59373443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.066180944 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.066190958 CET4435937313.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.069647074 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.069683075 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.069756031 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.069971085 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.069987059 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.372010946 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.372505903 CET59374443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.372575998 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.373687029 CET59374443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.373702049 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.499955893 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.500292063 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.500348091 CET59374443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.500464916 CET59374443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.500464916 CET59374443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.500502110 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.500525951 CET4435937413.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.500627041 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.501226902 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.501247883 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.501888990 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.501893997 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.504929066 CET59378443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.504966021 CET4435937813.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.505162954 CET59378443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.505162954 CET59378443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.505198002 CET4435937813.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.636023045 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.636049032 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.636110067 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.636209965 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.636373997 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.636373997 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.636393070 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.636430979 CET59375443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.636437893 CET4435937513.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.639684916 CET59379443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.639728069 CET4435937913.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.639812946 CET59379443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.639962912 CET59379443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.639981031 CET4435937913.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.799834013 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.800594091 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.800607920 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.801068068 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.801074028 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.801536083 CET4435937613.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.802192926 CET59376443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.802206039 CET4435937613.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.803145885 CET59376443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.803157091 CET4435937613.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.929907084 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.929965019 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.930102110 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.930114985 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.930145025 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.930294037 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.930382967 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.930382967 CET59377443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.930411100 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.930417061 CET4435937713.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.933461905 CET59380443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.933506012 CET4435938013.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.933574915 CET59380443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.933816910 CET59380443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.933828115 CET4435938013.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.934891939 CET4435937613.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.935069084 CET4435937613.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.935179949 CET59376443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.935179949 CET59376443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.935209036 CET59376443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.935229063 CET4435937613.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.937604904 CET59381443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.937654018 CET4435938113.107.246.45192.168.2.4
                              Oct 28, 2024 14:27:00.937952042 CET59381443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.937952042 CET59381443192.168.2.413.107.246.45
                              Oct 28, 2024 14:27:00.937995911 CET4435938113.107.246.45192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 28, 2024 14:25:39.210494041 CET53632391.1.1.1192.168.2.4
                              Oct 28, 2024 14:25:39.240685940 CET53576201.1.1.1192.168.2.4
                              Oct 28, 2024 14:25:40.468067884 CET53589611.1.1.1192.168.2.4
                              Oct 28, 2024 14:25:41.162264109 CET5223653192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:41.164824009 CET6478053192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:42.849062920 CET6474753192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:42.849443913 CET5851953192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:42.857145071 CET53647471.1.1.1192.168.2.4
                              Oct 28, 2024 14:25:42.857465982 CET53585191.1.1.1192.168.2.4
                              Oct 28, 2024 14:25:44.712641001 CET5145653192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:44.712801933 CET6483753192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:46.442780972 CET6358953192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:46.443501949 CET5865453192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:51.932925940 CET138138192.168.2.4192.168.2.255
                              Oct 28, 2024 14:25:52.555953026 CET6227253192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:52.556087017 CET6234453192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:52.564503908 CET53593191.1.1.1192.168.2.4
                              Oct 28, 2024 14:25:55.455775023 CET5367053192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:55.456361055 CET5595953192.168.2.41.1.1.1
                              Oct 28, 2024 14:25:57.884799004 CET53495641.1.1.1192.168.2.4
                              Oct 28, 2024 14:26:16.957014084 CET53536831.1.1.1192.168.2.4
                              Oct 28, 2024 14:26:22.029028893 CET53500051.1.1.1192.168.2.4
                              Oct 28, 2024 14:26:38.664448023 CET53538821.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Oct 28, 2024 14:25:41.162264109 CET192.168.2.41.1.1.10x7ec4Standard query (0)wentworth.az1.qualtrics.comA (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:41.164824009 CET192.168.2.41.1.1.10x80ebStandard query (0)wentworth.az1.qualtrics.com65IN (0x0001)false
                              Oct 28, 2024 14:25:42.849062920 CET192.168.2.41.1.1.10xb293Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:42.849443913 CET192.168.2.41.1.1.10x7194Standard query (0)www.google.com65IN (0x0001)false
                              Oct 28, 2024 14:25:44.712641001 CET192.168.2.41.1.1.10xc6c4Standard query (0)eu.qualtrics.comA (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:44.712801933 CET192.168.2.41.1.1.10xd345Standard query (0)eu.qualtrics.com65IN (0x0001)false
                              Oct 28, 2024 14:25:46.442780972 CET192.168.2.41.1.1.10x66e0Standard query (0)wentworth.az1.qualtrics.comA (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:46.443501949 CET192.168.2.41.1.1.10x28c6Standard query (0)wentworth.az1.qualtrics.com65IN (0x0001)false
                              Oct 28, 2024 14:25:52.555953026 CET192.168.2.41.1.1.10xd021Standard query (0)qualtricsxmhgpw8frtb.qualtrics.comA (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:52.556087017 CET192.168.2.41.1.1.10xde63Standard query (0)qualtricsxmhgpw8frtb.qualtrics.com65IN (0x0001)false
                              Oct 28, 2024 14:25:55.455775023 CET192.168.2.41.1.1.10xd017Standard query (0)qualtricsxmhgpw8frtb.qualtrics.comA (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:55.456361055 CET192.168.2.41.1.1.10x4a39Standard query (0)qualtricsxmhgpw8frtb.qualtrics.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Oct 28, 2024 14:25:41.175029993 CET1.1.1.1192.168.2.40x7ec4No error (0)wentworth.az1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:41.183080912 CET1.1.1.1192.168.2.40x80ebNo error (0)wentworth.az1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:42.857145071 CET1.1.1.1192.168.2.40xb293No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:42.857465982 CET1.1.1.1192.168.2.40x7194No error (0)www.google.com65IN (0x0001)false
                              Oct 28, 2024 14:25:44.720403910 CET1.1.1.1192.168.2.40xd345No error (0)eu.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:44.722397089 CET1.1.1.1192.168.2.40xc6c4No error (0)eu.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:46.466234922 CET1.1.1.1192.168.2.40x28c6No error (0)wentworth.az1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:46.466522932 CET1.1.1.1192.168.2.40x66e0No error (0)wentworth.az1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:50.596390963 CET1.1.1.1192.168.2.40x9bbaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:50.596390963 CET1.1.1.1192.168.2.40x9bbaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:52.568253040 CET1.1.1.1192.168.2.40xd021No error (0)qualtricsxmhgpw8frtb.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:52.581017017 CET1.1.1.1192.168.2.40xde63No error (0)qualtricsxmhgpw8frtb.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:52.816912889 CET1.1.1.1192.168.2.40xcd10No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:52.816912889 CET1.1.1.1192.168.2.40xcd10No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Oct 28, 2024 14:25:55.474355936 CET1.1.1.1192.168.2.40x4a39No error (0)qualtricsxmhgpw8frtb.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:25:55.481151104 CET1.1.1.1192.168.2.40xd017No error (0)qualtricsxmhgpw8frtb.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:26:05.247112036 CET1.1.1.1192.168.2.40x6959No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:26:05.247112036 CET1.1.1.1192.168.2.40x6959No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Oct 28, 2024 14:26:28.038259029 CET1.1.1.1192.168.2.40x4eb4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:26:28.038259029 CET1.1.1.1192.168.2.40x4eb4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                              Oct 28, 2024 14:26:52.183931112 CET1.1.1.1192.168.2.40xba3cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:26:52.183931112 CET1.1.1.1192.168.2.40xba3cNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 28, 2024 14:26:52.183931112 CET1.1.1.1192.168.2.40xba3cNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                              • fs.microsoft.com
                              • otelrules.azureedge.net
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.449740184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:25:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-10-28 13:25:45 UTC467INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF06)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=170943
                              Date: Mon, 28 Oct 2024 13:25:45 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449745184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:25:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-10-28 13:25:46 UTC515INHTTP/1.1 200 OK
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF06)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=170996
                              Date: Mon, 28 Oct 2024 13:25:46 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-10-28 13:25:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination Port
                              2192.168.2.45921613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:28 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:29 UTC561INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:28 GMT
                              Content-Type: text/plain
                              Content-Length: 218853
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public
                              Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                              ETag: "0x8DCF6731CF80310"
                              x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132628Z-15b8d89586fcvr6p5956n5d0rc0000000awg000000009wap
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:29 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                              2024-10-28 13:26:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                              2024-10-28 13:26:29 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                              2024-10-28 13:26:29 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                              2024-10-28 13:26:29 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                              2024-10-28 13:26:29 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                              2024-10-28 13:26:29 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                              2024-10-28 13:26:29 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                              2024-10-28 13:26:29 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                              2024-10-28 13:26:29 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                              Session IDSource IPSource PortDestination IPDestination Port
                              3192.168.2.45921713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:30 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:30 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:30 GMT
                              Content-Type: text/xml
                              Content-Length: 3788
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC2126A6"
                              x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132630Z-16849878b78bcpfn2qf7sm6hsn00000006r000000000actx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:30 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                              Session IDSource IPSource PortDestination IPDestination Port
                              4192.168.2.45921813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:30 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:30 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:30 GMT
                              Content-Type: text/xml
                              Content-Length: 2980
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132630Z-15b8d89586fhl2qtatrz3vfkf00000000b30000000005v75
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:30 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                              Session IDSource IPSource PortDestination IPDestination Port
                              5192.168.2.45921913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:30 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:30 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:30 GMT
                              Content-Type: text/xml
                              Content-Length: 450
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                              ETag: "0x8DC582BD4C869AE"
                              x-ms-request-id: c4f51330-801e-008f-50f6-272c5d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132630Z-15b8d89586fqj7k5h9gbd8vs98000000064000000000dbg5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:30 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                              Session IDSource IPSource PortDestination IPDestination Port
                              6192.168.2.45922113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:30 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:30 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:30 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB56D3AFB"
                              x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132630Z-16849878b78x6gn56mgecg60qc00000006u000000000kkbg
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:30 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              7192.168.2.45922013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:30 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:30 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:30 GMT
                              Content-Type: text/xml
                              Content-Length: 2160
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA3B95D81"
                              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132630Z-16849878b78z2wx67pvzz63kdg00000003qg00000000bqwe
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:30 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              8192.168.2.45922413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:31 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:31 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:31 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                              ETag: "0x8DC582B9F6F3512"
                              x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132631Z-16849878b787wpl5wqkt5731b400000005v000000000bm6c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              9192.168.2.45922513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:31 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:31 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:31 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                              ETag: "0x8DC582BB10C598B"
                              x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132631Z-16849878b78z2wx67pvzz63kdg00000003r000000000anru
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              10192.168.2.45922313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:31 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:31 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:31 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                              ETag: "0x8DC582B9964B277"
                              x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132631Z-16849878b78p49s6zkwt11bbkn00000004sg00000000amg3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              11192.168.2.45922613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:31 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:31 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:31 GMT
                              Content-Type: text/xml
                              Content-Length: 632
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6E3779E"
                              x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132631Z-16849878b78g2m84h2v9sta290000000040g00000000b1e8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:31 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                              Session IDSource IPSource PortDestination IPDestination Port
                              12192.168.2.45922713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:31 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:31 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:31 GMT
                              Content-Type: text/xml
                              Content-Length: 467
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6C038BC"
                              x-ms-request-id: bebabdad-901e-0029-5d45-28274a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132631Z-r197bdfb6b4d9xksru4x6qbqr0000000052000000000766v
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:31 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              13192.168.2.45923013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:32 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:32 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:32 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                              ETag: "0x8DC582BA310DA18"
                              x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132632Z-16849878b78q9m8bqvwuva4svc00000003qg000000003hwr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              14192.168.2.45922813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:32 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:32 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:32 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBAD04B7B"
                              x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132632Z-16849878b787wpl5wqkt5731b400000005wg000000007q5h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              15192.168.2.45922913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:32 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:32 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:32 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB344914B"
                              x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132632Z-15b8d89586f42m673h1quuee4s0000000960000000005f6w
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              16192.168.2.45923113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:32 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:32 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:32 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                              ETag: "0x8DC582B9698189B"
                              x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132632Z-15b8d89586fhl2qtatrz3vfkf00000000b40000000004f9n
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              17192.168.2.45923213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:32 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:32 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:32 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                              ETag: "0x8DC582B9018290B"
                              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132632Z-16849878b78q9m8bqvwuva4svc00000003gg00000000n22h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              18192.168.2.45923313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:33 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:33 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:33 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA701121"
                              x-ms-request-id: 9426c385-b01e-0053-505f-27cdf8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132633Z-17c5cb586f6hn8cl90dxzu28kw00000004wg000000008t11
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:33 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              19192.168.2.45923413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:33 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:33 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:33 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA41997E3"
                              x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132633Z-16849878b78fkwcjkpn19c5dsn000000041000000000gw1q
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              20192.168.2.45923613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:33 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:33 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:33 GMT
                              Content-Type: text/xml
                              Content-Length: 464
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97FB6C3C"
                              x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132633Z-16849878b78j7llf5vkyvvcehs000000065000000000c64s
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:33 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                              Session IDSource IPSource PortDestination IPDestination Port
                              21192.168.2.45923513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:33 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:33 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:33 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8CEAC16"
                              x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132633Z-16849878b78z2wx67pvzz63kdg00000003mg00000000hatk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              22192.168.2.45923713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:33 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:33 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:33 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB7010D66"
                              x-ms-request-id: 389e5e1f-601e-000d-2325-282618000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132633Z-17c5cb586f626sn8grcgm1gf8000000003p00000000027q5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              23192.168.2.45923813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:33 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:34 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:34 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                              ETag: "0x8DC582B9748630E"
                              x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132633Z-15b8d89586ff5l62aha9080wv000000006b0000000007fry
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              24192.168.2.45923913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:33 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:34 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:33 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DACDF62"
                              x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132633Z-16849878b7867ttgfbpnfxt44s00000004x000000000fmdu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              25192.168.2.45924013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:33 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:34 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:34 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                              ETag: "0x8DC582B9E8EE0F3"
                              x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132634Z-17c5cb586f626sn8grcgm1gf8000000003mg00000000542f
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              26192.168.2.45924213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:34 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:34 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:34 GMT
                              Content-Type: text/xml
                              Content-Length: 428
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC4F34CA"
                              x-ms-request-id: ef4969e5-401e-002a-2c3c-28c62e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132634Z-15b8d89586f989rkfw99rwd68g00000006c00000000049d8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:34 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              27192.168.2.45924313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:34 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:34 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:34 GMT
                              Content-Type: text/xml
                              Content-Length: 499
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                              ETag: "0x8DC582B98CEC9F6"
                              x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132634Z-16849878b786jv8w2kpaf5zkqs0000000410000000005qq9
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:34 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              28192.168.2.45924413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:34 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:34 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:34 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B988EBD12"
                              x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132634Z-16849878b78smng4k6nq15r6s400000006m000000000cxxf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              29192.168.2.45924513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:34 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:34 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:34 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5815C4C"
                              x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132634Z-16849878b7867ttgfbpnfxt44s00000004vg00000000m07r
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              30192.168.2.45924613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:34 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:35 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:34 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB32BB5CB"
                              x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132634Z-16849878b78z2wx67pvzz63kdg00000003kg00000000kuvn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              31192.168.2.45924713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:35 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:35 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:35 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8972972"
                              x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132635Z-16849878b7867ttgfbpnfxt44s00000004wg00000000g5sd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              32192.168.2.45924813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:35 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:35 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:35 GMT
                              Content-Type: text/xml
                              Content-Length: 420
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DAE3EC0"
                              x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132635Z-15b8d89586fx2hlt035xdehq580000000p200000000003pf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:35 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                              Session IDSource IPSource PortDestination IPDestination Port
                              33192.168.2.45924913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:35 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:35 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:35 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D43097E"
                              x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132635Z-15b8d89586frzkk2umu6w8qnt80000000nhg000000006xc1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              34192.168.2.45924113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:35 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:35 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:35 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C8E04C8"
                              x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132635Z-16849878b78wv88bk51myq5vxc00000005eg00000000370y
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              35192.168.2.45925013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:35 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:35 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:35 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                              ETag: "0x8DC582BA909FA21"
                              x-ms-request-id: 488bf4d4-001e-00a2-2656-26d4d5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132635Z-17c5cb586f6hn8cl90dxzu28kw00000004x0000000008dek
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              36192.168.2.45925113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:36 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:36 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:36 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                              ETag: "0x8DC582B92FCB436"
                              x-ms-request-id: cd3f31c5-e01e-0033-6a5a-274695000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132636Z-17c5cb586f6hn8cl90dxzu28kw00000004w0000000009x2b
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              37192.168.2.45925213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:36 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:36 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:36 GMT
                              Content-Type: text/xml
                              Content-Length: 423
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                              ETag: "0x8DC582BB7564CE8"
                              x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132636Z-16849878b78qg9mlz11wgn0wcc00000004s0000000003wkk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:36 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                              Session IDSource IPSource PortDestination IPDestination Port
                              38192.168.2.45925313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:36 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:36 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:36 GMT
                              Content-Type: text/xml
                              Content-Length: 478
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                              ETag: "0x8DC582B9B233827"
                              x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132636Z-16849878b78hh85qc40uyr8sc800000005d0000000008ake
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:36 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              39192.168.2.45925413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:36 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:36 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:36 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B95C61A3C"
                              x-ms-request-id: 5e2f3c3f-901e-0048-1b49-28b800000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132636Z-r197bdfb6b4skzzvqpzzd3xetg00000004fg000000005gw7
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              40192.168.2.45925513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:36 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:37 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:36 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                              ETag: "0x8DC582BB046B576"
                              x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132636Z-16849878b78hh85qc40uyr8sc800000005f00000000012mm
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              41192.168.2.45925813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:37 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:37 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:37 GMT
                              Content-Type: text/xml
                              Content-Length: 425
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BBA25094F"
                              x-ms-request-id: b59cacea-101e-000b-76f2-245e5c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132637Z-15b8d89586fx2hlt035xdehq580000000p2g000000000105
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:37 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                              Session IDSource IPSource PortDestination IPDestination Port
                              42192.168.2.45925713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:37 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:37 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:37 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7D702D0"
                              x-ms-request-id: 4900665d-501e-0029-5111-29d0b8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132637Z-15b8d89586frzkk2umu6w8qnt80000000nm00000000066fr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              43192.168.2.45925913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:37 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:37 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:37 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2BE84FD"
                              x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132637Z-r197bdfb6b4grkz4xgvkar0zcs00000004sg000000000aeq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:37 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              44192.168.2.45926013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:37 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:37 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:37 GMT
                              Content-Type: text/xml
                              Content-Length: 448
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB389F49B"
                              x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132637Z-17c5cb586f66g7mvbfuqdb2m3n000000058g000000002vb8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:37 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                              Session IDSource IPSource PortDestination IPDestination Port
                              45192.168.2.45926213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:38 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:38 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:38 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                              ETag: "0x8DC582BAEA4B445"
                              x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132638Z-16849878b78hh85qc40uyr8sc800000005d0000000008apw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              46192.168.2.45926113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:38 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:38 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:38 GMT
                              Content-Type: text/xml
                              Content-Length: 491
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B98B88612"
                              x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132638Z-16849878b78qf2gleqhwczd21s000000059000000000cktq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:38 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              47192.168.2.45926313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:38 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:38 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:38 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989EE75B"
                              x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132638Z-16849878b78qfbkc5yywmsbg0c00000004tg0000000093x1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:38 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              48192.168.2.45925613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:38 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:38 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:38 GMT
                              Content-Type: text/xml
                              Content-Length: 400
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2D62837"
                              x-ms-request-id: f5aa9a52-501e-0064-116a-271f54000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132638Z-17c5cb586f69w69mgazyf263an00000004ag000000000auq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:38 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              49192.168.2.45926413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:38 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:38 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:38 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: 3802ff33-701e-0001-4310-28b110000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132638Z-r197bdfb6b4qbfppwgs4nqza8000000003q0000000007gh7
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              50192.168.2.45926513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:39 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:39 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:39 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97E6FCDD"
                              x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132639Z-16849878b785dznd7xpawq9gcn00000006g00000000098x1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              51192.168.2.45926613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:39 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:39 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:39 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C710B28"
                              x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132639Z-16849878b782d4lwcu6h6gmxnw00000004t000000000avak
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              52192.168.2.45926713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:39 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:39 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:39 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                              ETag: "0x8DC582BA54DCC28"
                              x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132639Z-16849878b786lft2mu9uftf3y4000000069000000000fwks
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              53192.168.2.45926813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:39 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:39 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:39 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7F164C3"
                              x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132639Z-16849878b78qfbkc5yywmsbg0c00000004v0000000003w9b
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              54192.168.2.45927013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:39 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:39 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:39 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                              ETag: "0x8DC582BA48B5BDD"
                              x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132639Z-16849878b787wpl5wqkt5731b400000005vg00000000a7bg
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              55192.168.2.45927213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:40 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:40 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:40 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                              ETag: "0x8DC582BB650C2EC"
                              x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132640Z-17c5cb586f64v7xs992vpxwchg000000053000000000771n
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              56192.168.2.45927113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:40 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:40 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:40 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                              ETag: "0x8DC582B9FF95F80"
                              x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132640Z-16849878b78z2wx67pvzz63kdg00000003mg00000000hbfn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              57192.168.2.45927313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:40 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:40 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:40 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3EAF226"
                              x-ms-request-id: fbbf15bf-401e-0015-226f-280e8d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132640Z-r197bdfb6b48pcqqxhenwd2uz800000005vg000000006pfe
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                              Session IDSource IPSource PortDestination IPDestination Port
                              58192.168.2.45927413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:40 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:40 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:40 GMT
                              Content-Type: text/xml
                              Content-Length: 485
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                              ETag: "0x8DC582BB9769355"
                              x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132640Z-16849878b78x6gn56mgecg60qc0000000700000000000q2u
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:40 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              59192.168.2.45927513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:40 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:40 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:40 GMT
                              Content-Type: text/xml
                              Content-Length: 411
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989AF051"
                              x-ms-request-id: 923d4e42-a01e-003d-2e31-2798d7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132640Z-r197bdfb6b4bs5qf58wn14wgm0000000040000000000aazh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:40 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              60192.168.2.45927713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:41 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:41 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB556A907"
                              x-ms-request-id: ea1c795e-c01e-0014-1efa-27a6a3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132641Z-17c5cb586f6g6g2sbe6edp75y4000000079g000000000pu8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              61192.168.2.45927613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:41 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:41 GMT
                              Content-Type: text/xml
                              Content-Length: 470
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBB181F65"
                              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132641Z-16849878b78g2m84h2v9sta29000000003wg00000000mq9c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:41 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              62192.168.2.45927813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:41 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:41 GMT
                              Content-Type: text/xml
                              Content-Length: 502
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6A0D312"
                              x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132641Z-16849878b78qg9mlz11wgn0wcc00000004kg00000000h2ar
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:41 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              63192.168.2.45927913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:41 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:41 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D30478D"
                              x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132641Z-16849878b782d4lwcu6h6gmxnw00000004u00000000077q9
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              64192.168.2.45928013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:41 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:41 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3F48DAE"
                              x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132641Z-15b8d89586fvk4kmbg8pf84y88000000063000000000117a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:41 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              65192.168.2.45928213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:42 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:42 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3CAEBB8"
                              x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132642Z-16849878b78sx229w7g7at4nkg000000036g00000000nxb1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:42 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              66192.168.2.45928113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:42 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:41 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BB9B6040B"
                              x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132641Z-16849878b78fkwcjkpn19c5dsn00000004500000000078xf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:42 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              67192.168.2.45928413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:42 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:42 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91EAD002"
                              x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132642Z-16849878b78xblwksrnkakc08w00000004c0000000008fg6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              68192.168.2.45928313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:41 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:42 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:42 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB5284CCE"
                              x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132642Z-16849878b78sx229w7g7at4nkg000000038g00000000fh6r
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              69192.168.2.45928513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:42 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:42 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:42 GMT
                              Content-Type: text/xml
                              Content-Length: 432
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                              ETag: "0x8DC582BAABA2A10"
                              x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132642Z-16849878b78wv88bk51myq5vxc000000059g00000000g3ns
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:42 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                              Session IDSource IPSource PortDestination IPDestination Port
                              70192.168.2.45928613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:42 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:43 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:43 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA740822"
                              x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132642Z-16849878b78fhxrnedubv5byks00000003a000000000hnfc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              71192.168.2.45928713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:42 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:42 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:42 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                              ETag: "0x8DC582BB464F255"
                              x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132642Z-16849878b78qfbkc5yywmsbg0c00000004ng00000000mh6c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              72192.168.2.45928813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:42 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:42 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:42 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA4037B0D"
                              x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132642Z-15b8d89586fmhkw429ba5n22m800000006h0000000002yce
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              73192.168.2.45928913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:42 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:42 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:42 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6CF78C8"
                              x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132642Z-15b8d89586fsx9lfqmgrbzpgmg0000000p3000000000018d
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              74192.168.2.45929013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:43 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:43 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:43 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B984BF177"
                              x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132643Z-16849878b78bcpfn2qf7sm6hsn00000006tg000000001cwf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              75192.168.2.45929213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:43 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:43 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:43 GMT
                              Content-Type: text/xml
                              Content-Length: 405
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                              ETag: "0x8DC582B942B6AFF"
                              x-ms-request-id: bd3356e8-b01e-0002-6afb-241b8f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132643Z-15b8d89586fcvr6p5956n5d0rc0000000avg00000000bpzz
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:43 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              76192.168.2.45929413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:43 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:43 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:43 GMT
                              Content-Type: text/xml
                              Content-Length: 174
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91D80E15"
                              x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132643Z-15b8d89586fqj7k5h9gbd8vs98000000067g0000000083vv
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:43 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                              Session IDSource IPSource PortDestination IPDestination Port
                              77192.168.2.45929313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:43 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:43 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:43 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA642BF4"
                              x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132643Z-16849878b78g2m84h2v9sta29000000004200000000062vp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              78192.168.2.45929513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:43 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:44 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:43 GMT
                              Content-Type: text/xml
                              Content-Length: 1952
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B956B0F3D"
                              x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132643Z-16849878b786lft2mu9uftf3y4000000069g00000000f8cp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:44 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              79192.168.2.45929613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:44 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:44 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:44 GMT
                              Content-Type: text/xml
                              Content-Length: 958
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                              ETag: "0x8DC582BA0A31B3B"
                              x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132644Z-16849878b78g2m84h2v9sta2900000000410000000009paf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:44 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              80192.168.2.45929713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:44 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:44 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:44 GMT
                              Content-Type: text/xml
                              Content-Length: 501
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                              ETag: "0x8DC582BACFDAACD"
                              x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132644Z-16849878b78wv88bk51myq5vxc00000005bg00000000bz4u
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:44 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              81192.168.2.45929913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:44 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:44 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:44 GMT
                              Content-Type: text/xml
                              Content-Length: 3342
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                              ETag: "0x8DC582B927E47E9"
                              x-ms-request-id: c317859a-501e-00a3-19db-27c0f2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132644Z-r197bdfb6b4gx6v9pg74w9f47s00000006x00000000073ea
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:44 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                              Session IDSource IPSource PortDestination IPDestination Port
                              82192.168.2.45929813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:44 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:44 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:44 GMT
                              Content-Type: text/xml
                              Content-Length: 2592
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5B890DB"
                              x-ms-request-id: a9172f65-e01e-0020-698c-27de90000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132644Z-17c5cb586f626sn8grcgm1gf8000000003gg000000009pcd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:44 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                              Session IDSource IPSource PortDestination IPDestination Port
                              83192.168.2.45930013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:44 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:44 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:44 GMT
                              Content-Type: text/xml
                              Content-Length: 2284
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                              ETag: "0x8DC582BCD58BEEE"
                              x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132644Z-15b8d89586f5s5nz3ffrgxn5ac00000005qg000000007gs5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:44 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                              Session IDSource IPSource PortDestination IPDestination Port
                              84192.168.2.45930113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:44 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:44 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:44 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                              ETag: "0x8DC582BE3E55B6E"
                              x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132644Z-16849878b787bfsh7zgp804my400000003xg000000007nh5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:44 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                              Session IDSource IPSource PortDestination IPDestination Port
                              85192.168.2.45930313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:45 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:45 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:45 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                              ETag: "0x8DC582BE39DFC9B"
                              x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132645Z-16849878b78j5kdg3dndgqw0vg00000006pg00000000np13
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:45 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                              Session IDSource IPSource PortDestination IPDestination Port
                              86192.168.2.45930213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:45 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:45 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:45 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDC681E17"
                              x-ms-request-id: 522c145c-c01e-0066-0c1f-28a1ec000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132645Z-17c5cb586f6z6tw6g7cmdv30m800000006ag000000002fh7
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:45 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              87192.168.2.45930413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:45 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:45 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:45 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF66E42D"
                              x-ms-request-id: 33ffbe2f-201e-0085-3800-2534e3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132645Z-15b8d89586ff5l62aha9080wv0000000069000000000a2vd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:45 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              88192.168.2.45930513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:45 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:45 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:45 GMT
                              Content-Type: text/xml
                              Content-Length: 1395
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE017CAD3"
                              x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132645Z-16849878b78x6gn56mgecg60qc00000006w000000000cw5m
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                              Session IDSource IPSource PortDestination IPDestination Port
                              89192.168.2.45930613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:45 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:45 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:45 GMT
                              Content-Type: text/xml
                              Content-Length: 1358
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                              ETag: "0x8DC582BE6431446"
                              x-ms-request-id: e6296ddc-301e-0052-0828-2665d6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132645Z-17c5cb586f6r59nt869u8w8xt800000003zg00000000a8vk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              90192.168.2.45930713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:46 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:46 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:46 GMT
                              Content-Type: text/xml
                              Content-Length: 1395
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                              ETag: "0x8DC582BDE12A98D"
                              x-ms-request-id: 6795109f-a01e-00ab-085e-279106000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132646Z-r197bdfb6b48pcqqxhenwd2uz800000005wg000000004uqp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:46 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                              Session IDSource IPSource PortDestination IPDestination Port
                              91192.168.2.45930813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:46 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:46 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:46 GMT
                              Content-Type: text/xml
                              Content-Length: 1358
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE022ECC5"
                              x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132646Z-16849878b785dznd7xpawq9gcn00000006h0000000006kq2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:46 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              92192.168.2.45930913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:46 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:46 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:46 GMT
                              Content-Type: text/xml
                              Content-Length: 1389
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE10A6BC1"
                              x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132646Z-16849878b786jv8w2kpaf5zkqs00000003xg00000000g1uy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:46 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                              Session IDSource IPSource PortDestination IPDestination Port
                              93192.168.2.45931013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:46 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:46 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:46 GMT
                              Content-Type: text/xml
                              Content-Length: 1352
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                              ETag: "0x8DC582BE9DEEE28"
                              x-ms-request-id: 3010d1a1-b01e-0021-3bd5-25cab7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132646Z-15b8d89586f8nxpt6ys645x5v00000000690000000007070
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:46 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                              Session IDSource IPSource PortDestination IPDestination Port
                              94192.168.2.45931113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:46 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:46 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:46 GMT
                              Content-Type: text/xml
                              Content-Length: 1405
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE12B5C71"
                              x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132646Z-16849878b78zqkvcwgr6h55x9n00000004gg00000000cu71
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:46 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                              Session IDSource IPSource PortDestination IPDestination Port
                              95192.168.2.45931213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:47 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:47 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:47 GMT
                              Content-Type: text/xml
                              Content-Length: 1368
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDDC22447"
                              x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132647Z-16849878b78z2wx67pvzz63kdg00000003m000000000kk0g
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:47 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                              Session IDSource IPSource PortDestination IPDestination Port
                              96192.168.2.45931313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:47 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:47 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:47 GMT
                              Content-Type: text/xml
                              Content-Length: 1401
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE055B528"
                              x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132647Z-16849878b78smng4k6nq15r6s400000006qg000000001mef
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:47 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                              Session IDSource IPSource PortDestination IPDestination Port
                              97192.168.2.45931413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:47 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:47 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:47 GMT
                              Content-Type: text/xml
                              Content-Length: 1364
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE1223606"
                              x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132647Z-16849878b78qg9mlz11wgn0wcc00000004sg000000001ytf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:47 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              98192.168.2.45931513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:47 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:47 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:47 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                              ETag: "0x8DC582BE7262739"
                              x-ms-request-id: c05ef2b3-701e-005c-2d6a-27bb94000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132647Z-r197bdfb6b4grkz4xgvkar0zcs00000004rg000000003284
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                              Session IDSource IPSource PortDestination IPDestination Port
                              99192.168.2.45931613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:47 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:47 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:47 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDDEB5124"
                              x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132647Z-16849878b7898p5f6vryaqvp5800000005xg00000000cq6g
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              100192.168.2.45931713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:48 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:48 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:48 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDCB4853F"
                              x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132648Z-15b8d89586frzkk2umu6w8qnt80000000nh00000000083be
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              101192.168.2.45931813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:48 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:48 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:48 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                              ETag: "0x8DC582BDB779FC3"
                              x-ms-request-id: cd644fad-f01e-0071-6ce7-27431c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132648Z-17c5cb586f69w69mgazyf263an000000044000000000b35z
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              102192.168.2.45931913.107.246.454436112C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:48 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:48 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:48 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BDFD43C07"
                              x-ms-request-id: f0048a09-201e-00aa-2c22-293928000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132648Z-15b8d89586fsx9lfqmgrbzpgmg0000000p1g000000000k0z
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:48 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                              Session IDSource IPSource PortDestination IPDestination Port
                              103192.168.2.45932013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:48 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:48 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:48 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDD74D2EC"
                              x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132648Z-16849878b785jrf8dn0d2rczaw000000065000000000knz8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:48 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              104192.168.2.45932113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:48 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:48 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:48 GMT
                              Content-Type: text/xml
                              Content-Length: 1427
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE56F6873"
                              x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132648Z-16849878b78xblwksrnkakc08w000000049000000000gw69
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:48 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                              Session IDSource IPSource PortDestination IPDestination Port
                              105192.168.2.45932213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:49 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:49 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:49 GMT
                              Content-Type: text/xml
                              Content-Length: 1390
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                              ETag: "0x8DC582BE3002601"
                              x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132649Z-16849878b78bjkl8dpep89pbgg00000003vg0000000056tk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:49 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                              Session IDSource IPSource PortDestination IPDestination Port
                              106192.168.2.45932413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:49 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:49 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:49 GMT
                              Content-Type: text/xml
                              Content-Length: 1364
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB6AD293"
                              x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132649Z-16849878b78fssff8btnns3b1400000005e0000000004qq7
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:49 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              107192.168.2.45932513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:49 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:49 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:49 GMT
                              Content-Type: text/xml
                              Content-Length: 1391
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF58DC7E"
                              x-ms-request-id: 6ac6ea93-701e-0001-1898-25b110000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132649Z-15b8d89586fx2hlt035xdehq580000000nz0000000004fhk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:49 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                              Session IDSource IPSource PortDestination IPDestination Port
                              108192.168.2.45932313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:49 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:49 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:49 GMT
                              Content-Type: text/xml
                              Content-Length: 1401
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                              ETag: "0x8DC582BE2A9D541"
                              x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132649Z-16849878b7898p5f6vryaqvp58000000060g000000001nky
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:49 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                              Session IDSource IPSource PortDestination IPDestination Port
                              109192.168.2.45932613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:49 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:49 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:49 GMT
                              Content-Type: text/xml
                              Content-Length: 1354
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE0662D7C"
                              x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132649Z-16849878b787bfsh7zgp804my400000003wg00000000an5a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:49 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                              Session IDSource IPSource PortDestination IPDestination Port
                              110192.168.2.45932713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:49 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:50 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:49 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                              ETag: "0x8DC582BDCDD6400"
                              x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132649Z-r197bdfb6b42rt68rzg9338g1g000000065g000000009xh8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              111192.168.2.45932813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:49 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:50 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:50 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                              ETag: "0x8DC582BDF1E2608"
                              x-ms-request-id: 62c48ea2-801e-00a0-6a3d-262196000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132650Z-15b8d89586fnsf5zd126eyaetw000000066g00000000anw5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              112192.168.2.45932913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:50 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:50 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:50 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                              ETag: "0x8DC582BE8C605FF"
                              x-ms-request-id: ff0e8b8f-401e-008c-1c9c-2786c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132650Z-17c5cb586f6fqqst87nqkbsx1c00000003m000000000212h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                              Session IDSource IPSource PortDestination IPDestination Port
                              113192.168.2.45933113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:50 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:50 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:50 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDC2EEE03"
                              x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132650Z-16849878b78qfbkc5yywmsbg0c00000004r000000000exhv
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              114192.168.2.45933313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:50 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:50 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:50 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                              ETag: "0x8DC582BE1CC18CD"
                              x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132650Z-16849878b78fhxrnedubv5byks00000003e000000000b2b0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                              Session IDSource IPSource PortDestination IPDestination Port
                              115192.168.2.45933213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:50 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:50 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:50 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                              ETag: "0x8DC582BEA414B16"
                              x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132650Z-16849878b7867ttgfbpnfxt44s00000004w000000000h2ru
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              116192.168.2.45933413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:50 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:51 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:50 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB256F43"
                              x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132650Z-16849878b78p49s6zkwt11bbkn00000004sg00000000anwh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:51 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              117192.168.2.45933513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:51 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:51 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:51 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB866CDB"
                              x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132651Z-16849878b78g2m84h2v9sta29000000003xg00000000k125
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              118192.168.2.45933713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:51 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:51 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:51 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                              ETag: "0x8DC582BE976026E"
                              x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132651Z-16849878b78j5kdg3dndgqw0vg00000006sg00000000eyzp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:51 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                              Session IDSource IPSource PortDestination IPDestination Port
                              119192.168.2.45933813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:51 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:52 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:51 GMT
                              Content-Type: text/xml
                              Content-Length: 1425
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE6BD89A1"
                              x-ms-request-id: 2cda3f02-b01e-0021-7c8c-27cab7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132651Z-r197bdfb6b46kmj4701qkq60240000000470000000002au6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:52 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                              Session IDSource IPSource PortDestination IPDestination Port
                              120192.168.2.45933913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:51 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:52 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:51 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                              ETag: "0x8DC582BDC13EFEF"
                              x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132651Z-16849878b78bjkl8dpep89pbgg00000003v0000000007c3a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              121192.168.2.45934013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:52 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:52 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:52 GMT
                              Content-Type: text/xml
                              Content-Length: 1388
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                              ETag: "0x8DC582BDBD9126E"
                              x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132652Z-15b8d89586frzkk2umu6w8qnt80000000nh00000000083ha
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:52 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                              Session IDSource IPSource PortDestination IPDestination Port
                              122192.168.2.45933613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:52 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:52 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:52 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                              ETag: "0x8DC582BE5B7B174"
                              x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132652Z-16849878b7867ttgfbpnfxt44s00000004v000000000mr3k
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              123192.168.2.45934113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:52 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:52 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:52 GMT
                              Content-Type: text/xml
                              Content-Length: 1415
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                              ETag: "0x8DC582BE7C66E85"
                              x-ms-request-id: 2ea78088-901e-0083-5428-26bb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132652Z-15b8d89586f8nxpt6ys645x5v000000006cg000000000fh2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:52 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              124192.168.2.45934213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:52 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:52 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:52 GMT
                              Content-Type: text/xml
                              Content-Length: 1378
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                              ETag: "0x8DC582BDB813B3F"
                              x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132652Z-15b8d89586fmhkw429ba5n22m800000006d0000000008yum
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:52 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              125192.168.2.45934313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:53 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:53 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:53 GMT
                              Content-Type: text/xml
                              Content-Length: 1405
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                              ETag: "0x8DC582BE89A8F82"
                              x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132653Z-16849878b78qg9mlz11wgn0wcc00000004s0000000003xuu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:53 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                              Session IDSource IPSource PortDestination IPDestination Port
                              126192.168.2.45934413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:53 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:54 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:54 GMT
                              Content-Type: text/xml
                              Content-Length: 1368
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE51CE7B3"
                              x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132653Z-16849878b7898p5f6vryaqvp5800000005z0000000007kmc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                              Session IDSource IPSource PortDestination IPDestination Port
                              127192.168.2.45934613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:53 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:53 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:53 GMT
                              Content-Type: text/xml
                              Content-Length: 1378
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE584C214"
                              x-ms-request-id: 8e439449-301e-0051-2567-2838bb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132653Z-15b8d89586fmhkw429ba5n22m800000006g000000000548z
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:53 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              128192.168.2.45934513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:53 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:53 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:53 GMT
                              Content-Type: text/xml
                              Content-Length: 1415
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                              ETag: "0x8DC582BDCE9703A"
                              x-ms-request-id: d4940829-c01e-0014-691e-27a6a3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132653Z-17c5cb586f6r59nt869u8w8xt8000000043g000000003ynw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:53 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              129192.168.2.45934713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:54 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:54 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:54 GMT
                              Content-Type: text/xml
                              Content-Length: 1407
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE687B46A"
                              x-ms-request-id: a86168e1-701e-0097-7f6b-27b8c1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132654Z-r197bdfb6b4d9xksru4x6qbqr000000004xg00000000dzvf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:54 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                              Session IDSource IPSource PortDestination IPDestination Port
                              130192.168.2.45934813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:54 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:54 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:54 GMT
                              Content-Type: text/xml
                              Content-Length: 1370
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                              ETag: "0x8DC582BDE62E0AB"
                              x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132654Z-16849878b78j7llf5vkyvvcehs000000062g00000000k5yw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:54 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                              Session IDSource IPSource PortDestination IPDestination Port
                              131192.168.2.45934913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:54 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:54 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:54 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE156D2EE"
                              x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132654Z-16849878b78hh85qc40uyr8sc800000005bg00000000bvxw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:54 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                              Session IDSource IPSource PortDestination IPDestination Port
                              132192.168.2.45935013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:55 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:55 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:55 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                              ETag: "0x8DC582BEDC8193E"
                              x-ms-request-id: 1fd9bb61-701e-003e-173a-2679b3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132655Z-15b8d89586fsx9lfqmgrbzpgmg0000000nzg000000004527
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              133192.168.2.45935113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:55 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:55 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:55 GMT
                              Content-Type: text/xml
                              Content-Length: 1406
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB16F27E"
                              x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132655Z-16849878b78fssff8btnns3b14000000058000000000n9c0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:55 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                              Session IDSource IPSource PortDestination IPDestination Port
                              134192.168.2.45935313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:55 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:55 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:55 GMT
                              Content-Type: text/xml
                              Content-Length: 1414
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE03B051D"
                              x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132655Z-16849878b78wv88bk51myq5vxc00000005eg00000000389t
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:55 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              135192.168.2.45935213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:55 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:55 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:55 GMT
                              Content-Type: text/xml
                              Content-Length: 1369
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                              ETag: "0x8DC582BE32FE1A2"
                              x-ms-request-id: e176ca7a-701e-0097-7bca-26b8c1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132655Z-17c5cb586f66g7mvbfuqdb2m3n000000052g00000000by9x
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:55 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                              Session IDSource IPSource PortDestination IPDestination Port
                              136192.168.2.45935413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:56 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:56 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:56 GMT
                              Content-Type: text/xml
                              Content-Length: 1377
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                              ETag: "0x8DC582BEAFF0125"
                              x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132656Z-16849878b786lft2mu9uftf3y4000000067g00000000kk49
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:56 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              137192.168.2.45935513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:56 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:56 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:56 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE0A2434F"
                              x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132656Z-16849878b78fssff8btnns3b1400000005e0000000004r0y
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:56 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                              Session IDSource IPSource PortDestination IPDestination Port
                              138192.168.2.45935613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:56 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:56 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:56 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE54CA33F"
                              x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132656Z-16849878b78qfbkc5yywmsbg0c00000004v0000000003xdd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:56 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              139192.168.2.45935713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:56 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:56 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:56 GMT
                              Content-Type: text/xml
                              Content-Length: 1409
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BDFC438CF"
                              x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132656Z-16849878b78km6fmmkbenhx76n00000004f0000000008cps
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:56 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                              Session IDSource IPSource PortDestination IPDestination Port
                              140192.168.2.45935813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:56 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:57 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:56 GMT
                              Content-Type: text/xml
                              Content-Length: 1372
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE6669CA7"
                              x-ms-request-id: 622601ef-f01e-003c-2758-278cf0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132656Z-r197bdfb6b47gqdjqh2kwsuz8c00000005kg000000002gdf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:57 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              141192.168.2.45935913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:56 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:57 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:57 GMT
                              Content-Type: text/xml
                              Content-Length: 1408
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE1038EF2"
                              x-ms-request-id: 94cf4c5c-c01e-0034-1914-272af6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132657Z-16849878b78nx5sne3fztmu6xc00000005y000000000ktxb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:57 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              142192.168.2.45936013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:57 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:57 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:57 GMT
                              Content-Type: text/xml
                              Content-Length: 1371
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                              ETag: "0x8DC582BED3D048D"
                              x-ms-request-id: b018d53a-601e-0050-79af-272c9c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132657Z-r197bdfb6b4c8q4qvwwy2byzsw000000058g00000000928v
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:57 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                              Session IDSource IPSource PortDestination IPDestination Port
                              143192.168.2.45936113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:57 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:57 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:57 GMT
                              Content-Type: text/xml
                              Content-Length: 1389
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE0F427E7"
                              x-ms-request-id: ff90b716-801e-0067-48e5-27fe30000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132657Z-17c5cb586f626sn8grcgm1gf8000000003k0000000008crv
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:57 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                              Session IDSource IPSource PortDestination IPDestination Port
                              144192.168.2.45936213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:57 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:57 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:57 GMT
                              Content-Type: text/xml
                              Content-Length: 1352
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                              ETag: "0x8DC582BDD0A87E5"
                              x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132657Z-16849878b78q9m8bqvwuva4svc00000003pg000000007f51
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:57 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                              Session IDSource IPSource PortDestination IPDestination Port
                              145192.168.2.45936313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:57 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:58 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:57 GMT
                              Content-Type: text/xml
                              Content-Length: 1395
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                              ETag: "0x8DC582BDEC600CC"
                              x-ms-request-id: 7813ed72-001e-0034-3804-25dd04000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132657Z-15b8d89586fhl2qtatrz3vfkf00000000b100000000082be
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:58 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                              Session IDSource IPSource PortDestination IPDestination Port
                              146192.168.2.45936413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:58 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:58 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:58 GMT
                              Content-Type: text/xml
                              Content-Length: 1358
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                              ETag: "0x8DC582BDEA1B544"
                              x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132658Z-16849878b78j7llf5vkyvvcehs000000064g00000000g521
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:58 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              147192.168.2.45936513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:58 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:58 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:58 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE0F93037"
                              x-ms-request-id: d67ec764-101e-0017-6eff-2547c7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132658Z-r197bdfb6b4bs5qf58wn14wgm00000000420000000006kvn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:58 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                              Session IDSource IPSource PortDestination IPDestination Port
                              148192.168.2.45936613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:58 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:58 UTC563INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:58 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                              ETag: "0x8DC582BEBCD5699"
                              x-ms-request-id: 3351e9c9-c01e-0014-2df2-24a6a3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132658Z-15b8d89586fhl2qtatrz3vfkf00000000b30000000005w9m
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-28 13:26:58 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              149192.168.2.45936713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-28 13:26:58 UTC192OUTGET /rules/rule702901v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-28 13:26:58 UTC584INHTTP/1.1 200 OK
                              Date: Mon, 28 Oct 2024 13:26:58 GMT
                              Content-Type: text/xml
                              Content-Length: 1411
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE53FACDA"
                              x-ms-request-id: 6dd908e6-f01e-0003-6057-274453000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241028T132658Z-16849878b78km6fmmkbenhx76n00000004a000000000n9es
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-28 13:26:58 UTC1411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantT


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:09:25:31
                              Start date:28/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:09:25:37
                              Start date:28/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1736 --field-trial-handle=2012,i,2871850995218753826,7982395101669501192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:09:25:40
                              Start date:28/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https:/wentworth.az1.qualtrics.com/jfe/form/SV_bEnaGtb0Jw7NaWa?Q_DL=QrigjMFTYZVVTqH_bEnaGtb0Jw7NaWa_CGC_gCML4CuBSL0ABp7&Q_CHL=email"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly