Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr

Overview

General Information

Sample URL:https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr
Analysis ID:1544258
Infos:

Detection

Phisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Phisher
Detected non-DNS traffic on DNS port
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1932,i,1268793181333793414,13281594498367312046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_41JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_41, type: DROPPED
    Source: https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.krSample URL: PII: sj.kim5@hdel.co.kr
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:62765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:62816 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.4:62759 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr HTTP/1.1Host: iqzvfstfgkhjbcqj.pretest.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty HTTP/1.1Host: online.telecommunication.bestConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://iqzvfstfgkhjbcqj.pretest.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty HTTP/1.1Host: online.telecommunication.bestConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://iqzvfstfgkhjbcqj.pretest.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty HTTP/1.1Host: online.telecommunication.bestConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://iqzvfstfgkhjbcqj.pretest.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficDNS traffic detected: DNS query: iqzvfstfgkhjbcqj.pretest.com.br
    Source: global trafficDNS traffic detected: DNS query: online.telecommunication.best
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=w48pkwmxigNng7XHPoWu8BqNzPwCSb%2B%2FDVW%2FjhHolVfEqtbkyd2ggtJfcEP7VL3ewcUs76zaCPGc3h%2FBjLQhaBLnKcS4MJWd7QQtPEIbMdHiGQ3g93XlDejEHQfqnzEork2CtLO6B%2FVxy3c%2BLo3XgA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 489Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 05:12:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheSet-Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa; path=/cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w48pkwmxigNng7XHPoWu8BqNzPwCSb%2B%2FDVW%2FjhHolVfEqtbkyd2ggtJfcEP7VL3ewcUs76zaCPGc3h%2FBjLQhaBLnKcS4MJWd7QQtPEIbMdHiGQ3g93XlDejEHQfqnzEork2CtLO6B%2FVxy3c%2BLo3XgA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da0ac64ad8ce5a9-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1201&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1334&delivery_rate=2427493&cwnd=240&unsent_bytes=0&cid=5d14be7694315822&ts=853&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 05:13:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheSet-Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa; path=/cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BDt2z%2FiBYvGyxDgdqLTD%2FmnhZSYLp0c1J7u2BPKmnAqe%2Fk4hcpkpR9owl8p2Oz51s50daDbUnW%2FIyug1guTiDjwHGBTF%2BAvXGaE11uhDuN%2FntgU3U4HCv8XFCYj9CSSveb2izTkCL%2BKlko07aSmaBg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da0acd879fe2829-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1323&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1426&delivery_rate=2151560&cwnd=251&unsent_bytes=0&cid=0d4ece45725037b8&ts=284&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 05:14:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheSet-Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa; path=/cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Np%2FvuoPoXvNJ9WJDkAGvyQIQ2tfQYIFPhCge%2FcswuBkCzHcMQVLk3hLG5uCkq5D0rZvhhjT1DF%2F0yUra5DW3AU9%2BsBbHSLmkQ3GYHUVpouSRmQ%2FyBJGHaMsAlO4qIC1qYzMtrzuBp7tXdaYeJNrwpw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da0ae239f884662-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1811&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1426&delivery_rate=1568797&cwnd=251&unsent_bytes=0&cid=e31f0556077726c3&ts=278&x=0"
    Source: chromecache_41.2.drString found in binary or memory: https://online.telecommunication.best/impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 62865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 62888 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 62842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 62785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62835
    Source: unknownNetwork traffic detected: HTTP traffic on port 62807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62838
    Source: unknownNetwork traffic detected: HTTP traffic on port 62916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62839
    Source: unknownNetwork traffic detected: HTTP traffic on port 62859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 62836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62831
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62844
    Source: unknownNetwork traffic detected: HTTP traffic on port 62854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62845
    Source: unknownNetwork traffic detected: HTTP traffic on port 62911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62846
    Source: unknownNetwork traffic detected: HTTP traffic on port 62797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62849
    Source: unknownNetwork traffic detected: HTTP traffic on port 62802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62840
    Source: unknownNetwork traffic detected: HTTP traffic on port 62762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62842
    Source: unknownNetwork traffic detected: HTTP traffic on port 62773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62854
    Source: unknownNetwork traffic detected: HTTP traffic on port 62830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62856
    Source: unknownNetwork traffic detected: HTTP traffic on port 62767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62857
    Source: unknownNetwork traffic detected: HTTP traffic on port 62899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62859
    Source: unknownNetwork traffic detected: HTTP traffic on port 62801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62853
    Source: unknownNetwork traffic detected: HTTP traffic on port 62841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62865
    Source: unknownNetwork traffic detected: HTTP traffic on port 62877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62869
    Source: unknownNetwork traffic detected: HTTP traffic on port 62917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62862
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62863
    Source: unknownNetwork traffic detected: HTTP traffic on port 62894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62864
    Source: unknownNetwork traffic detected: HTTP traffic on port 62890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62917
    Source: unknownNetwork traffic detected: HTTP traffic on port 62846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62918
    Source: unknownNetwork traffic detected: HTTP traffic on port 62861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62919
    Source: unknownNetwork traffic detected: HTTP traffic on port 62775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62910
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62916
    Source: unknownNetwork traffic detected: HTTP traffic on port 62855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62808
    Source: unknownNetwork traffic detected: HTTP traffic on port 62790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62809
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62920
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62922
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62803
    Source: unknownNetwork traffic detected: HTTP traffic on port 62915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62804
    Source: unknownNetwork traffic detected: HTTP traffic on port 62806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62806
    Source: unknownNetwork traffic detected: HTTP traffic on port 62896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62819
    Source: unknownNetwork traffic detected: HTTP traffic on port 62905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62810
    Source: unknownNetwork traffic detected: HTTP traffic on port 62828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62813
    Source: unknownNetwork traffic detected: HTTP traffic on port 62910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62814
    Source: unknownNetwork traffic detected: HTTP traffic on port 62796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62817
    Source: unknownNetwork traffic detected: HTTP traffic on port 62811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62829
    Source: unknownNetwork traffic detected: HTTP traffic on port 62774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62822
    Source: unknownNetwork traffic detected: HTTP traffic on port 62768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62826
    Source: unknownNetwork traffic detected: HTTP traffic on port 62800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62828
    Source: unknownNetwork traffic detected: HTTP traffic on port 62856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 62839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62820
    Source: unknownNetwork traffic detected: HTTP traffic on port 62880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62799
    Source: unknownNetwork traffic detected: HTTP traffic on port 62794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62793
    Source: unknownNetwork traffic detected: HTTP traffic on port 62765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62798
    Source: unknownNetwork traffic detected: HTTP traffic on port 62874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62906
    Source: unknownNetwork traffic detected: HTTP traffic on port 62906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62908
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62909
    Source: unknownNetwork traffic detected: HTTP traffic on port 62849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62900
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62903
    Source: unknownNetwork traffic detected: HTTP traffic on port 62789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62904
    Source: unknownNetwork traffic detected: HTTP traffic on port 62810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62905
    Source: unknownNetwork traffic detected: HTTP traffic on port 62764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62876
    Source: unknownNetwork traffic detected: HTTP traffic on port 62912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62878
    Source: unknownNetwork traffic detected: HTTP traffic on port 62826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62879
    Source: unknownNetwork traffic detected: HTTP traffic on port 62832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62871
    Source: unknownNetwork traffic detected: HTTP traffic on port 62761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62872
    Source: unknownNetwork traffic detected: HTTP traffic on port 62893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62875
    Source: unknownNetwork traffic detected: HTTP traffic on port 62843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62888
    Source: unknownNetwork traffic detected: HTTP traffic on port 62793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62769
    Source: unknownNetwork traffic detected: HTTP traffic on port 62908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62880
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62763
    Source: unknownNetwork traffic detected: HTTP traffic on port 62837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62885
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62765
    Source: unknownNetwork traffic detected: HTTP traffic on port 62858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62886
    Source: unknownNetwork traffic detected: HTTP traffic on port 62783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62777
    Source: unknownNetwork traffic detected: HTTP traffic on port 62853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62890
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62773
    Source: unknownNetwork traffic detected: HTTP traffic on port 62819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62775
    Source: unknownNetwork traffic detected: HTTP traffic on port 62876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62896
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62897
    Source: unknownNetwork traffic detected: HTTP traffic on port 62902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62790
    Source: unknownNetwork traffic detected: HTTP traffic on port 62808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62789
    Source: unknownNetwork traffic detected: HTTP traffic on port 62913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62780
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62783
    Source: unknownNetwork traffic detected: HTTP traffic on port 62898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62787
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:62765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:62816 version: TLS 1.2
    Source: classification engineClassification label: mal48.phis.win@20/2@8/6
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1932,i,1268793181333793414,13281594498367312046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1932,i,1268793181333793414,13281594498367312046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      online.telecommunication.best
      172.67.161.254
      truefalse
        unknown
        iqzvfstfgkhjbcqj.pretest.com.br
        192.185.214.229
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.google.com
            142.250.186.68
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                s-part-0032.t-0009.t-msedge.net
                13.107.246.60
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.krfalse
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=w48pkwmxigNng7XHPoWu8BqNzPwCSb%2B%2FDVW%2FjhHolVfEqtbkyd2ggtJfcEP7VL3ewcUs76zaCPGc3h%2FBjLQhaBLnKcS4MJWd7QQtPEIbMdHiGQ3g93XlDejEHQfqnzEork2CtLO6B%2FVxy3c%2BLo3XgA%3D%3Dfalse
                      unknown
                      https://online.telecommunication.best/impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmtyfalse
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=%2BDt2z%2FiBYvGyxDgdqLTD%2FmnhZSYLp0c1J7u2BPKmnAqe%2Fk4hcpkpR9owl8p2Oz51s50daDbUnW%2FIyug1guTiDjwHGBTF%2BAvXGaE11uhDuN%2FntgU3U4HCv8XFCYj9CSSveb2izTkCL%2BKlko07aSmaBg%3D%3Dfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.186.68
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          192.185.214.229
                          iqzvfstfgkhjbcqj.pretest.com.brUnited States
                          46606UNIFIEDLAYER-AS-1USfalse
                          172.67.161.254
                          online.telecommunication.bestUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.4
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1544258
                          Start date and time:2024-10-29 06:11:54 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 7s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:9
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal48.phis.win@20/2@8/6
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 216.58.206.46, 74.125.206.84, 34.104.35.123, 4.175.87.197, 2.19.126.137, 2.19.126.163, 13.85.23.206, 192.229.221.95, 20.3.187.198, 52.165.164.15, 131.107.255.255, 172.217.16.195
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, dns.msftncsi.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):151
                          Entropy (8bit):4.834852405833196
                          Encrypted:false
                          SSDEEP:3:gnkAqRAdu6/GY7voOkADFoHDpIWKSlL3RKbXAW0MDzaxUZN0tscUOLn:7AqJm7+mmHNpNR4XAW0Mfa6ZN03UOL
                          MD5:CB39A1EB2151E4D944DF38F3EB90000A
                          SHA1:88E1E7527498FEAC716D830506513115E9FE1D92
                          SHA-256:C1E5BFED560B36ADE44C3160CFD5EE24C4AF783ED085433E062DB51ED4F7ED59
                          SHA-512:6C828973A36C7D253C7284EBF49C23E79E02C6E2225AAB88A80EB55091E3E60C448C7149D2DD98014684888D92539B817C7AAABBEADF8127C6ACDDA91C006057
                          Malicious:false
                          Reputation:low
                          URL:https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr
                          Preview:<script type="text/javascript">window.location.href = "https://online.telecommunication.best/impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty"</script>.
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 29, 2024 06:12:49.699009895 CET49675443192.168.2.4173.222.162.32
                          Oct 29, 2024 06:12:52.644700050 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:52.644735098 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:52.644804001 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:52.645126104 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:52.645143986 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:52.645541906 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:52.645649910 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:52.645740986 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:52.645908117 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:52.645958900 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.294908047 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.299119949 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.299232960 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.299277067 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.299350977 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.299369097 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.300786018 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.300805092 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.300899029 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.300906897 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.303531885 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.303761005 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.303783894 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.303859949 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.303884983 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.303896904 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.353584051 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.353590012 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.353616953 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.400738955 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.631633043 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.631737947 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.631792068 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.635226965 CET49737443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:12:53.635246038 CET44349737192.185.214.229192.168.2.4
                          Oct 29, 2024 06:12:53.760898113 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:53.760946989 CET44349739172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:53.761065960 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:53.761713982 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:53.761768103 CET44349740172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:53.761836052 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:53.762320995 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:53.762336969 CET44349739172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:53.762876987 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:53.762898922 CET44349740172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:54.378885984 CET44349739172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:54.386666059 CET44349740172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:54.388228893 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:54.388253927 CET44349739172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:54.388350010 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:54.388377905 CET44349740172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:54.389790058 CET44349740172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:54.389878035 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:54.390192032 CET44349739172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:54.390281916 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:54.873317957 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:54.873426914 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:54.873502016 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:54.875737906 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:54.875777006 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:55.091120958 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.091166019 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.091290951 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.091511965 CET44349740172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.091542006 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.091578960 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.091607094 CET49740443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.091666937 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.091851950 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.091869116 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.093575954 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.093595982 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.093635082 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.093854904 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.093952894 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.093955994 CET44349739172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.094058037 CET49739443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.094080925 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.094216108 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.094249964 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.101711988 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:12:55.101815939 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:12:55.102109909 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:12:55.102849960 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:12:55.102888107 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:12:55.711220980 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.711580038 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.711613894 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.713037968 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.713102102 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.716186047 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.717171907 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.717433929 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.717511892 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.717586040 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.717705965 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.717716932 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.721112967 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.721198082 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.721503019 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.721677065 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.741589069 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:55.741673946 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:55.749121904 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:55.749147892 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:55.749519110 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:55.761766911 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.761789083 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:55.761858940 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.792702913 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:55.808291912 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:55.820517063 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:55.863365889 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:55.968862057 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:12:55.983474970 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:12:55.983517885 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:12:55.987623930 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:12:55.987725019 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:12:56.000416994 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:12:56.000639915 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:12:56.044368029 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:12:56.044404984 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:12:56.067267895 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:56.067348957 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:56.067483902 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:56.068214893 CET49741443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:56.068252087 CET44349741184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:56.089097023 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:12:56.113995075 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:56.114073038 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:56.114166021 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:56.114676952 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:56.114712954 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:56.547070026 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:56.547257900 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:56.547332048 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:56.548051119 CET49742443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:12:56.548077106 CET44349742172.67.161.254192.168.2.4
                          Oct 29, 2024 06:12:56.587232113 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:56.587260962 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:56.587321997 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:56.587491989 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:56.587512016 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:56.957273006 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:56.957591057 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:57.209923983 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.210349083 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:57.210418940 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:57.210768938 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:57.211788893 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:57.218600988 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.218622923 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.220374107 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.220473051 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.237782001 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.237981081 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.238133907 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.238147974 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.259344101 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:57.291435957 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.381577969 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.382039070 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.382118940 CET4434974635.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.382292032 CET49746443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.382877111 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.382965088 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.383693933 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.384603977 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:57.384637117 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:57.454937935 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:57.454998970 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:57.455363035 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:57.455914021 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:57.455961943 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:57.455987930 CET49745443192.168.2.4184.28.90.27
                          Oct 29, 2024 06:12:57.456005096 CET44349745184.28.90.27192.168.2.4
                          Oct 29, 2024 06:12:58.010116100 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:58.010562897 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:58.010639906 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:58.014121056 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:58.014193058 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:58.014580011 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:58.014667988 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:58.014797926 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:58.014815092 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:58.057061911 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:58.413949013 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:58.414164066 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:58.414519072 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:58.414881945 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:58.414921045 CET4434974735.190.80.1192.168.2.4
                          Oct 29, 2024 06:12:58.414973021 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:12:58.414973021 CET49747443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:03.437124014 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:13:03.437211037 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:13:03.437272072 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:13:04.611615896 CET49738443192.168.2.4192.185.214.229
                          Oct 29, 2024 06:13:04.611658096 CET44349738192.185.214.229192.168.2.4
                          Oct 29, 2024 06:13:05.978010893 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:05.978204012 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:05.978269100 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:13:06.434139967 CET49744443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:13:06.434192896 CET44349744142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:07.300200939 CET6275953192.168.2.41.1.1.1
                          Oct 29, 2024 06:13:07.305596113 CET53627591.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:07.305715084 CET6275953192.168.2.41.1.1.1
                          Oct 29, 2024 06:13:07.305716038 CET6275953192.168.2.41.1.1.1
                          Oct 29, 2024 06:13:07.311125040 CET53627591.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:07.926031113 CET53627591.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:07.927175999 CET6275953192.168.2.41.1.1.1
                          Oct 29, 2024 06:13:07.932959080 CET53627591.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:07.933151007 CET6275953192.168.2.41.1.1.1
                          Oct 29, 2024 06:13:08.165220976 CET4972380192.168.2.493.184.221.240
                          Oct 29, 2024 06:13:08.171005011 CET804972393.184.221.240192.168.2.4
                          Oct 29, 2024 06:13:08.171068907 CET4972380192.168.2.493.184.221.240
                          Oct 29, 2024 06:13:10.585676908 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:10.585834026 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:10.585959911 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:12.423721075 CET49743443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:12.423783064 CET44349743172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.008204937 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.008250952 CET44362761172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.008426905 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.008850098 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.008938074 CET44362762172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.009021044 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.010031939 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.010083914 CET44362762172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.010308027 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.010325909 CET44362761172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.624011040 CET44362762172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.624275923 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.624314070 CET44362762172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.625303984 CET44362762172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.625365973 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.625684977 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.625716925 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.625750065 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.625757933 CET44362762172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.625847101 CET62762443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.626075029 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.626110077 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.626178980 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.626409054 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.626425028 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.652406931 CET44362761172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.652705908 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.652718067 CET44362761172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.654181004 CET44362761172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.654237032 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.654493093 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.654509068 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.654537916 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.654577017 CET44362761172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.654630899 CET62761443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.655080080 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.655114889 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:13.655168056 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.655610085 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:13.655625105 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.245873928 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.246267080 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.246334076 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.247349977 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.247462034 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.247886896 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.247960091 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.248073101 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.274308920 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.274509907 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.274528980 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.275963068 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.276025057 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.277189970 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.277268887 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.291220903 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.291243076 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.321841955 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.321850061 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.336760044 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.370309114 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.519678116 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.519747972 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:14.519879103 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.520432949 CET62763443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:14.520469904 CET44362763172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:29.144865036 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:29.145081997 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:29.145231962 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:30.436439991 CET62764443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:13:30.436516047 CET44362764172.67.161.254192.168.2.4
                          Oct 29, 2024 06:13:43.786189079 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:43.786236048 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:43.786303997 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:43.786653996 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:43.786673069 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.534903049 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.534990072 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:44.538938999 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:44.538947105 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.539366961 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.550713062 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:44.591362000 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.797017097 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.797055960 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.797080040 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.797112942 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:44.797127008 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.797166109 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:44.797221899 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:44.914259911 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.914297104 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.914341927 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:44.914354086 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:44.914402962 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:44.914431095 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.031760931 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.031794071 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.031837940 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.031847000 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.031912088 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.149857044 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.149878025 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.149940014 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.149949074 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.150069952 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.266239882 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.266263008 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.266335964 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.266345978 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.266388893 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.383508921 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.383539915 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.383589029 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.383594990 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.383651018 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.500458956 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.500495911 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.500545979 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.500559092 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.500622034 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.617605925 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.617628098 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.617692947 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.617713928 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.617772102 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.876363039 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.876374006 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.876415968 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.876446962 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.876512051 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.876523018 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.876574039 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.877582073 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.877600908 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.877640963 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.877700090 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.877707005 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.877825975 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.878020048 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.878045082 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.878089905 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.878098011 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.878130913 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.878146887 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.969445944 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.969465971 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.969517946 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.969531059 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:45.969588995 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:45.969610929 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.011218071 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.011238098 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.011287928 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.011301041 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.011347055 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.086678028 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.086757898 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.086767912 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.086798906 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.086821079 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.086875916 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.087269068 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.087284088 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.087323904 CET62765443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.087331057 CET4436276513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.210748911 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.210777998 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.210885048 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.212871075 CET62768443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.212917089 CET4436276813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.213005066 CET62768443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.213222980 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.213262081 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.213337898 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.213943005 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.213958025 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.214385033 CET62768443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.214397907 CET4436276813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.214680910 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.214699030 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.215332031 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.215339899 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.215501070 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.216927052 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.216939926 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.217120886 CET62771443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.217129946 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.217215061 CET62771443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.217302084 CET62771443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.217314005 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.949589014 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.951338053 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.952671051 CET62771443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.952699900 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.953150034 CET62771443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.953156948 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.953906059 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.953929901 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.954125881 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.954519987 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.954525948 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.955404043 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.955420971 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.955796957 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.955802917 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.980566978 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.982742071 CET4436276813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.989573956 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.989600897 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.990137100 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.990143061 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.990621090 CET62768443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.990631104 CET4436276813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:46.991447926 CET62768443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:46.991452932 CET4436276813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.077696085 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.077842951 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.077931881 CET62771443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.082300901 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.082326889 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.082386971 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.082391977 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.082436085 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.085858107 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.085911036 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.085978031 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.085999966 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.086052895 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.086081982 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.086184025 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.123085976 CET4436276813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.123284101 CET4436276813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.123352051 CET62768443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.124618053 CET62771443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.124618053 CET62771443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.124643087 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.124656916 CET4436277113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.125572920 CET62768443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.125588894 CET4436276813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.126796961 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.126830101 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.126899004 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.126914024 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.127038956 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.127341032 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.127403975 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.127500057 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.127988100 CET62767443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.128000975 CET4436276713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.128263950 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.128268957 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.128290892 CET62770443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.128297091 CET4436277013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.129034996 CET62769443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.129040956 CET4436276913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.134918928 CET62772443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.134942055 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.135101080 CET62772443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.136552095 CET62772443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.136567116 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.137901068 CET62773443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.137933969 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.138025045 CET62773443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.138231993 CET62773443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.138246059 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.138935089 CET62774443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.138945103 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.139198065 CET62774443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.140520096 CET62775443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.140531063 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.140703917 CET62775443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.141402006 CET62774443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.141415119 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.141696930 CET62775443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.141712904 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.142537117 CET62776443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.142606020 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.142694950 CET62776443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.142806053 CET62776443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.142834902 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.863756895 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.864655972 CET62773443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.864679098 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.864846945 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.866202116 CET62773443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.866208076 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.866759062 CET62774443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.866775036 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.867619038 CET62774443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.867624998 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.871602058 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.872066975 CET62775443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.872085094 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.872978926 CET62775443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.872984886 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.883517981 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.883981943 CET62772443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.884005070 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.884618998 CET62772443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.884624004 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.903250933 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.903681993 CET62776443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.903733969 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.904494047 CET62776443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.904506922 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.993963003 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.994488955 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.994613886 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.994836092 CET62774443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.995594025 CET62774443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.995605946 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.995646000 CET62774443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.995651960 CET4436277413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.995976925 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.996052980 CET62773443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.999073982 CET62773443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.999094963 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:47.999133110 CET62773443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:47.999140024 CET4436277313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.004096031 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.004693985 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.004764080 CET62775443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.005776882 CET62777443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.005805969 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.005892992 CET62777443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.006120920 CET62775443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.006127119 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.006158113 CET62775443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.006161928 CET4436277513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.008356094 CET62778443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.008424997 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.008542061 CET62778443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.008822918 CET62777443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.008838892 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.010885000 CET62779443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.010898113 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.011009932 CET62779443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.011208057 CET62778443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.011238098 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.011476040 CET62779443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.011490107 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.015481949 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.015574932 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.015657902 CET62772443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.015958071 CET62772443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.015966892 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.015994072 CET62772443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.015997887 CET4436277213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.018287897 CET62780443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.018321037 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.018563032 CET62780443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.018760920 CET62780443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.018778086 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.033991098 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.034135103 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.034212112 CET62776443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.034277916 CET62776443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.034277916 CET62776443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.034301996 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.034327984 CET4436277613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.038033962 CET62781443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.038111925 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.038232088 CET62781443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.038327932 CET62781443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.038360119 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.741579056 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.742538929 CET62778443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.742607117 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.743650913 CET62778443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.743669033 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.745583057 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.746170044 CET62777443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.746184111 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.747025013 CET62777443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.747030973 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.753985882 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.754714966 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.754743099 CET62780443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.754769087 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.755343914 CET62780443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.755351067 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.755665064 CET62779443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.755686998 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.756218910 CET62779443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.756225109 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.783194065 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.783572912 CET62781443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.783607006 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.783890009 CET62781443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.783905029 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.869714022 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.869904041 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.869992018 CET62778443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.870157957 CET62778443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.870157957 CET62778443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.870196104 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.870218992 CET4436277813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.873158932 CET62782443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.873204947 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.873281002 CET62782443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.873493910 CET62782443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.873505116 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.874850035 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.874988079 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.875076056 CET62777443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.875133991 CET62777443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.875145912 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.875154018 CET62777443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.875159979 CET4436277713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.877530098 CET62783443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.877566099 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.877688885 CET62783443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.877938032 CET62783443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.877964020 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.883483887 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.883584023 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.883649111 CET62780443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.883744001 CET62780443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.883758068 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.883769989 CET62780443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.883775949 CET4436278013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.886269093 CET62784443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.886296034 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.886379957 CET62784443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.886476040 CET62784443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.886499882 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.892968893 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.893253088 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.893312931 CET62779443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.893366098 CET62779443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.893373966 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.893405914 CET62779443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.893409967 CET4436277913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.895175934 CET62785443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.895191908 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.895262003 CET62785443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.895428896 CET62785443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.895442009 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.918474913 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.918678999 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.918795109 CET62781443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.918862104 CET62781443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.918880939 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.918915033 CET62781443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.918930054 CET4436278113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.921283960 CET62786443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.921304941 CET4436278613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:48.921462059 CET62786443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.921643972 CET62786443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:48.921668053 CET4436278613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.606219053 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.609944105 CET62784443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.609987020 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.611150026 CET62784443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.611162901 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.622594118 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.623647928 CET62782443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.623662949 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.624308109 CET62782443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.624314070 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.640882015 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.642160892 CET62785443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.642174006 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.642462969 CET62785443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.642469883 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.648417950 CET4436278613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.649101973 CET62786443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.649120092 CET4436278613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.649678946 CET62786443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.649689913 CET4436278613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.667562008 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.668431044 CET62783443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.668446064 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.668875933 CET62783443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.668884993 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.737107038 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.737287998 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.737783909 CET62784443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.737912893 CET62784443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.737957954 CET62784443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.737961054 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.737992048 CET4436278413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.741722107 CET62787443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.741756916 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.742000103 CET62787443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.742177963 CET62787443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.742192984 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.753777027 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.753856897 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.754620075 CET62782443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.754642963 CET62782443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.754642963 CET62782443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.754653931 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.754664898 CET4436278213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.757848978 CET62788443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.757889032 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.758021116 CET62788443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.758285999 CET62788443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.758301020 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.773912907 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.774048090 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.774709940 CET62785443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.774790049 CET62785443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.774801016 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.774811983 CET62785443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.774817944 CET4436278513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.777225971 CET62789443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.777311087 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.777390957 CET62789443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.777935982 CET62789443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.777971983 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.778379917 CET4436278613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.778531075 CET4436278613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.779118061 CET62786443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.783865929 CET62786443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.783880949 CET4436278613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.787292957 CET62790443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.787322044 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.787421942 CET62790443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.787542105 CET62790443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.787558079 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.804702044 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.804774046 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.804933071 CET62783443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.805195093 CET62783443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.805195093 CET62783443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.805227995 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.805248976 CET4436278313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.812628984 CET62791443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.812660933 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:49.812865019 CET62791443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.813353062 CET62791443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:49.813380003 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.473692894 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.474282980 CET62787443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.474301100 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.474968910 CET62787443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.474977016 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.494415998 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.495157003 CET62788443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.495178938 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.496454000 CET62788443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.496460915 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.509691954 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.510221004 CET62789443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.510241032 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.511495113 CET62789443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.511502028 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.536335945 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.537061930 CET62790443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.537070036 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.538139105 CET62790443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.538142920 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.547141075 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.550270081 CET62791443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.550297976 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.550769091 CET62791443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.550781012 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.603908062 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.604135036 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.604207039 CET62787443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.604243040 CET62787443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.604264021 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.604275942 CET62787443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.604284048 CET4436278713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.607767105 CET62793443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.607805014 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.607882977 CET62793443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.607980013 CET62793443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.607985973 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.624376059 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.624593973 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.624651909 CET62788443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.624726057 CET62788443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.624733925 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.624742985 CET62788443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.624747038 CET4436278813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.627247095 CET62794443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.627274036 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.627351999 CET62794443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.627441883 CET62794443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.627459049 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.641081095 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.641606092 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.641669989 CET62789443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.641721010 CET62789443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.641721010 CET62789443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.641751051 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.641777039 CET4436278913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.643892050 CET62795443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.643903971 CET4436279513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.643975019 CET62795443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.644078970 CET62795443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.644083977 CET4436279513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.667655945 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.667809963 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.667865992 CET62790443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.667932034 CET62790443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.667936087 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.667948008 CET62790443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.667951107 CET4436279013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.670067072 CET62796443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.670156002 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.670239925 CET62796443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.670366049 CET62796443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.670406103 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.676860094 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.676985979 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.677047014 CET62791443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.677155018 CET62791443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.677174091 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.677196980 CET62791443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.677223921 CET4436279113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.679580927 CET62797443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.679609060 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:50.679682970 CET62797443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.679778099 CET62797443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:50.679790974 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.338202953 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.338687897 CET62793443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.338711023 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.339134932 CET62793443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.339143038 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.373775959 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.374070883 CET62794443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.374087095 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.374397039 CET62794443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.374402046 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.380347967 CET4436279513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.380642891 CET62795443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.380661964 CET4436279513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.380968094 CET62795443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.380974054 CET4436279513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.409796000 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.410088062 CET62796443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.410125971 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.410402060 CET62796443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.410415888 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.413764954 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.414037943 CET62797443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.414048910 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.414347887 CET62797443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.414352894 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.486869097 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.486974001 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.487020016 CET62793443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.487186909 CET62793443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.487207890 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.487222910 CET62793443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.487231016 CET4436279313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.490004063 CET62798443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.490084887 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.490163088 CET62798443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.490317106 CET62798443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.490354061 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.505033970 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.505223036 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.505307913 CET62794443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.505337000 CET62794443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.505351067 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.505361080 CET62794443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.505366087 CET4436279413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.507153034 CET62799443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.507165909 CET4436279913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.507410049 CET62799443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.507539988 CET62799443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.507551908 CET4436279913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.539864063 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.540127039 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.540203094 CET62796443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.540271997 CET62796443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.540271997 CET62796443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.540303946 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.540328979 CET4436279613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.542073011 CET62800443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.542099953 CET4436280013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.542180061 CET62800443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.542285919 CET62800443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.542300940 CET4436280013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.545131922 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.545262098 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.545314074 CET62797443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.545356035 CET62797443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.545363903 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.545372963 CET62797443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.545377016 CET4436279713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.547036886 CET62801443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.547050953 CET4436280113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.547164917 CET62801443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.547291994 CET62801443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.547302961 CET4436280113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.599626064 CET4436279513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.599714994 CET4436279513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.599771023 CET62795443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.599973917 CET62795443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.599986076 CET4436279513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.604928017 CET62802443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.604957104 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:51.605140924 CET62802443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.605362892 CET62802443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:51.605372906 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.211180925 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.211637974 CET62798443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.211669922 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.212094069 CET62798443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.212105036 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.256021976 CET4436279913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.256609917 CET62799443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.256633997 CET4436279913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.256870985 CET62799443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.256877899 CET4436279913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.269074917 CET4436280013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.269769907 CET62800443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.269769907 CET62800443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.269798040 CET4436280013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.269809008 CET4436280013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.282428980 CET4436280113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.283123970 CET62801443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.283123970 CET62801443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.283140898 CET4436280113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.283157110 CET4436280113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.326394081 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.327104092 CET62802443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.327104092 CET62802443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.327122927 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.327132940 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.339905977 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.339952946 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.340027094 CET62798443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.340226889 CET62798443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.340266943 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.340305090 CET62798443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.340321064 CET4436279813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.342778921 CET62803443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.342802048 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.343235970 CET62803443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.343235970 CET62803443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.343270063 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.388931990 CET4436279913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.389065981 CET4436279913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.389173031 CET62799443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.389173031 CET62799443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.389240980 CET62799443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.389250040 CET4436279913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.391077995 CET62804443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.391093016 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.391248941 CET62804443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.391321898 CET62804443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.391328096 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.401833057 CET4436280013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.401979923 CET4436280013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.402072906 CET62800443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.402072906 CET62800443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.402101994 CET62800443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.402116060 CET4436280013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.404009104 CET62805443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.404119968 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.404334068 CET62805443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.404556990 CET62805443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.404592037 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.412177086 CET4436280113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.412329912 CET4436280113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.412502050 CET62801443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.412502050 CET62801443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.412554979 CET62801443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.412564039 CET4436280113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.414380074 CET62806443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.414390087 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.414561033 CET62806443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.414628983 CET62806443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.414635897 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.455360889 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.455588102 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.455648899 CET62802443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.455668926 CET62802443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.455668926 CET62802443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.455677986 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.455688953 CET4436280213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.457532883 CET62807443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.457580090 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:52.457714081 CET62807443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.457773924 CET62807443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:52.457792044 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.086673021 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.087605000 CET62803443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.087605000 CET62803443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.087620974 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.087630987 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.133138895 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.133518934 CET62804443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.133548975 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.133956909 CET62804443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.133964062 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.165026903 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.165705919 CET62806443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.165705919 CET62806443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.165714025 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.165726900 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.185817003 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.186501980 CET62805443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.186501980 CET62805443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.186543941 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.186588049 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.188951969 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.189491987 CET62807443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.189507961 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.189661026 CET62807443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.189671040 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.220916033 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.220966101 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.221129894 CET62803443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.221221924 CET62803443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.221221924 CET62803443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.221232891 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.221237898 CET4436280313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.223766088 CET62808443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.223809958 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.224021912 CET62808443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.224021912 CET62808443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.224056959 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.264147043 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.264303923 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.264357090 CET62804443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.264417887 CET62804443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.264427900 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.264457941 CET62804443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.264462948 CET4436280413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.266464949 CET62809443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.266545057 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.266675949 CET62809443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.266802073 CET62809443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.266829967 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.297712088 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.297859907 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.297919035 CET62806443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.298060894 CET62806443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.298067093 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.298074961 CET62806443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.298079014 CET4436280613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.300359964 CET62810443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.300375938 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.300551891 CET62810443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.300661087 CET62810443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.300676107 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.320231915 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.320525885 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.320599079 CET62807443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.320666075 CET62807443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.320666075 CET62807443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.320696115 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.320713997 CET4436280713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.322525978 CET62811443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.322559118 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.322659016 CET62811443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.322880030 CET62811443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.322921038 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.323348045 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.323491096 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.323551893 CET62805443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.323589087 CET62805443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.323589087 CET62805443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.323604107 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.323626041 CET4436280513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.325475931 CET62812443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.325557947 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.325629950 CET62812443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.325761080 CET62812443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.325795889 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.968780041 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.988094091 CET62808443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.988109112 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:53.989263058 CET62808443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:53.989270926 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.010313988 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.011428118 CET62809443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.011470079 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.012367964 CET62809443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.012379885 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.056567907 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.057172060 CET62811443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.057193041 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.058406115 CET62811443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.058415890 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.073931932 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.074624062 CET62812443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.074692965 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.075558901 CET62812443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.075572014 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.140126944 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.140271902 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.140636921 CET62809443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.140734911 CET62809443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.140782118 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.140810966 CET62809443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.140826941 CET4436280913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.144252062 CET62813443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.144285917 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.144378901 CET62813443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.144637108 CET62813443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.144653082 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.188030005 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.188199043 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.188301086 CET62811443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.188474894 CET62811443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.188488960 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.188582897 CET62811443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.188594103 CET4436281113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.191330910 CET62814443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.191414118 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.191915035 CET62814443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.192229986 CET62814443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.192262888 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.205245018 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.205451012 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.205564022 CET62812443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.205739021 CET62812443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.205770016 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.205796957 CET62812443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.205809116 CET4436281213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.209119081 CET62815443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.209129095 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.209331036 CET62815443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.209552050 CET62815443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.209563971 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.253230095 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.253869057 CET62810443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.253880024 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.254626036 CET62810443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.254632950 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.277827978 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.279308081 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.279407024 CET62808443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.280124903 CET62808443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.280138969 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.280178070 CET62808443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.280185938 CET4436280813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.285176039 CET62816443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.285213947 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.285295010 CET62816443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.285454035 CET62816443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.285470963 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.385966063 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.386109114 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.386174917 CET62810443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.386337996 CET62810443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.386356115 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.386390924 CET62810443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.386398077 CET4436281013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.390461922 CET62817443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.390510082 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.390587091 CET62817443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.390767097 CET62817443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.390782118 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.446398973 CET62818443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:13:54.446435928 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:54.446505070 CET62818443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:13:54.446762085 CET62818443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:13:54.446780920 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:54.896334887 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.896801949 CET62813443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.896819115 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.897280931 CET62813443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.897285938 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.928009033 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.928442001 CET62814443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.928483963 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.928841114 CET62814443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.928857088 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.959254980 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.959635019 CET62815443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.959641933 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:54.960026979 CET62815443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:54.960031986 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.023027897 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.023436069 CET62816443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.023466110 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.023888111 CET62816443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.023895025 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.028196096 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.028409958 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.028470039 CET62813443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.028534889 CET62813443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.028551102 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.028561115 CET62813443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.028567076 CET4436281313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.031271935 CET62819443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.031308889 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.031379938 CET62819443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.031512976 CET62819443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.031527996 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.059400082 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.059482098 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.059643030 CET62814443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.059720993 CET62814443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.059720993 CET62814443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.059762955 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.059787989 CET4436281413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.061727047 CET62820443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.061760902 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.061825991 CET62820443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.061963081 CET62820443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.061979055 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.091538906 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.091681957 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.091738939 CET62815443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.091768980 CET62815443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.091773987 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.091784000 CET62815443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.091787100 CET4436281513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.093787909 CET62821443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.093868971 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.093986034 CET62821443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.094141006 CET62821443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.094175100 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.133848906 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.134172916 CET62817443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.134190083 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.134560108 CET62817443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.134563923 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.153990030 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.154045105 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.154136896 CET62816443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.154190063 CET62816443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.154212952 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.154228926 CET62816443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.154234886 CET4436281613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.156153917 CET62822443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.156168938 CET4436282213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.156235933 CET62822443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.156363964 CET62822443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.156374931 CET4436282213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.263015032 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.263144970 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.263204098 CET62817443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.263556957 CET62817443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.263566971 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.263602018 CET62817443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.263607979 CET4436281713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.273847103 CET62823443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.273904085 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.273976088 CET62823443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.275082111 CET62823443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.275104046 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.299478054 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:55.299731970 CET62818443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:13:55.299745083 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:55.300818920 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:55.301749945 CET62818443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:13:55.301922083 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:13:55.354844093 CET62818443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:13:55.773300886 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.782955885 CET62819443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.782974005 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.783684969 CET62819443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.783690929 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.830882072 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.831952095 CET62820443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.831974030 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.833075047 CET62820443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.833081961 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.852539062 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.853286982 CET62821443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.853341103 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.853950977 CET62821443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.853965998 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.888545036 CET4436282213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.889578104 CET62822443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.889588118 CET4436282213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.890825987 CET62822443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.890830040 CET4436282213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.910193920 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.910324097 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.910396099 CET62819443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.910852909 CET62819443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.910866976 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.910877943 CET62819443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.910882950 CET4436281913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.920803070 CET62824443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.920830965 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.920948029 CET62824443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.921482086 CET62824443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.921494007 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.966948986 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.967014074 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.967175961 CET62820443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.968286991 CET62820443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.968297005 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.968307972 CET62820443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.968312979 CET4436282013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.976788044 CET62825443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.976857901 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.976941109 CET62825443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.977938890 CET62825443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.977974892 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.985332966 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.985518932 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.985584974 CET62821443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.985857964 CET62821443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.985893011 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.985929012 CET62821443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.985944986 CET4436282113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.991583109 CET62826443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.991595984 CET4436282613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:55.991699934 CET62826443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.991885900 CET62826443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:55.991895914 CET4436282613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.019596100 CET4436282213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.019644976 CET4436282213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.019773006 CET62822443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.040199995 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.043102026 CET62822443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.043107033 CET4436282213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.046014071 CET62823443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.046029091 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.047823906 CET62823443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.047831059 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.051105976 CET62827443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.051136971 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.051469088 CET62827443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.051892996 CET62827443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.051918030 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.058296919 CET4972480192.168.2.493.184.221.240
                          Oct 29, 2024 06:13:56.064205885 CET804972493.184.221.240192.168.2.4
                          Oct 29, 2024 06:13:56.064275980 CET4972480192.168.2.493.184.221.240
                          Oct 29, 2024 06:13:56.174031019 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.174168110 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.174243927 CET62823443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.174618959 CET62823443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.174649954 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.174675941 CET62823443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.174690962 CET4436282313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.177968979 CET62828443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.178062916 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.178200006 CET62828443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.178518057 CET62828443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.178551912 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.652302027 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.652915955 CET62824443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.652931929 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.653512955 CET62824443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.653517008 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.712475061 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.712913036 CET62825443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.712940931 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.713463068 CET62825443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.713475943 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.723753929 CET4436282613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.724397898 CET62826443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.724406004 CET4436282613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.725425959 CET62826443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.725430012 CET4436282613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.768739939 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.769212008 CET62827443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.769227982 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.769798040 CET62827443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.769808054 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.779759884 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.779901028 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.780025005 CET62824443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.780128002 CET62824443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.780141115 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.780158043 CET62824443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.780163050 CET4436282413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.784568071 CET62829443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.784591913 CET4436282913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.784665108 CET62829443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.784838915 CET62829443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.784854889 CET4436282913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.842622995 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.842685938 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.842844963 CET62825443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.842946053 CET62825443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.842974901 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.842999935 CET62825443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.843014956 CET4436282513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.846350908 CET62830443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.846424103 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.846508980 CET62830443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.846685886 CET62830443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.846719027 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.852540016 CET4436282613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.852710009 CET4436282613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.852818012 CET62826443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.852818012 CET62826443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.852835894 CET62826443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.852844000 CET4436282613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.855809927 CET62831443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.855819941 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.856172085 CET62831443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.856378078 CET62831443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.856389999 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.896789074 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.896930933 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.897031069 CET62827443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.897175074 CET62827443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.897192001 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.897218943 CET62827443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.897229910 CET4436282713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.899878979 CET62832443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.899907112 CET4436283213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.900008917 CET62832443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.900187016 CET62832443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.900213003 CET4436283213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.923849106 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.924293041 CET62828443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.924339056 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.924849033 CET62828443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:56.924863100 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:56.989145041 CET62833443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:56.989212990 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:56.989300966 CET62833443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:56.989669085 CET62833443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:56.989701986 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.054797888 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.054919958 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.054991007 CET62828443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.076328993 CET62828443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.076381922 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.076411963 CET62828443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.076431990 CET4436282813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.084846020 CET62834443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.084872007 CET4436283413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.085041046 CET62834443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.085649967 CET62834443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.085674047 CET4436283413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.537755966 CET4436282913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.540492058 CET62829443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.540509939 CET4436282913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.541946888 CET62829443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.541951895 CET4436282913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.568028927 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.586595058 CET62830443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.586644888 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.588005066 CET62830443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.588021040 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.588452101 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.589027882 CET62831443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.589035988 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.589993954 CET62831443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.589998960 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.600739002 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.629558086 CET62833443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:57.629606962 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.630773067 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.633745909 CET4436283213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.658602953 CET62833443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:57.659059048 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.659379959 CET62833443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:57.671027899 CET4436282913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.671175003 CET4436282913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.671238899 CET62829443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.672852993 CET62832443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.672877073 CET4436283213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.673815966 CET62832443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.673827887 CET4436283213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.693784952 CET62829443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.693792105 CET4436282913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.703373909 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.711081982 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.711146116 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.711374998 CET62830443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.711728096 CET62830443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.711759090 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.711782932 CET62830443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.711796999 CET4436283013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.717366934 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.717566967 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.717641115 CET62831443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.719094038 CET62831443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.719099045 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.719110012 CET62831443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.719113111 CET4436283113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.791527033 CET62835443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.791580915 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.791661978 CET62835443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.794125080 CET62835443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.794137001 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.799650908 CET4436283213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.799822092 CET4436283213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.799906015 CET62832443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.802053928 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.803375959 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.804919004 CET62833443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:57.805711985 CET62832443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.805732012 CET4436283213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.833499908 CET4436283413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.858573914 CET62836443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.858583927 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.858660936 CET62836443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.859513998 CET62833443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:57.859553099 CET4436283335.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.860738039 CET62837443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:57.860812902 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.861088037 CET62837443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:57.861913919 CET62837443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:57.861944914 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:57.864665031 CET62838443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.864672899 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.864794016 CET62838443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.868062973 CET62834443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.868078947 CET4436283413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.869467020 CET62834443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.869476080 CET4436283413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.877260923 CET62836443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.877271891 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.888227940 CET62839443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.888313055 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.888401985 CET62839443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.889039993 CET62839443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.889061928 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.910783052 CET62838443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:57.910794973 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.997520924 CET4436283413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.997644901 CET4436283413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:57.997809887 CET62834443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.021662951 CET62834443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.021681070 CET4436283413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.140459061 CET62840443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.140541077 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.140645027 CET62840443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.209664106 CET62840443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.209682941 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.480160952 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:58.480549097 CET62837443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:58.480565071 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:58.480923891 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:58.481441021 CET62837443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:58.481502056 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:58.481703997 CET62837443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:58.523335934 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:58.536550999 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.537180901 CET62835443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.537192106 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.538005114 CET62835443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.538009882 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.602161884 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.602576017 CET62836443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.602582932 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.603266001 CET62836443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.603270054 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.622914076 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.623420000 CET62839443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.623493910 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.623944044 CET62839443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.623960018 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.629750967 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:58.630049944 CET62837443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:58.630090952 CET4436283735.190.80.1192.168.2.4
                          Oct 29, 2024 06:13:58.630152941 CET62837443192.168.2.435.190.80.1
                          Oct 29, 2024 06:13:58.656084061 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.656477928 CET62838443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.656492949 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.656984091 CET62838443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.656987906 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.668138027 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.668308973 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.668378115 CET62835443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.668452978 CET62835443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.668468952 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.668486118 CET62835443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.668492079 CET4436283513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.671753883 CET62841443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.671777964 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.671933889 CET62841443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.672163963 CET62841443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.672174931 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.732872009 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.733062983 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.733130932 CET62836443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.733239889 CET62836443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.733244896 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.733283997 CET62836443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.733288050 CET4436283613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.736341953 CET62842443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.736372948 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.736464977 CET62842443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.736633062 CET62842443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.736644030 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.751449108 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.751609087 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.751681089 CET62839443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.751732111 CET62839443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.751765966 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.751791000 CET62839443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.751806021 CET4436283913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.754482985 CET62843443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.754496098 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.754560947 CET62843443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.754714966 CET62843443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.754724979 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.792670965 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.792807102 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.793046951 CET62838443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.793222904 CET62838443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.793222904 CET62838443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.793230057 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.793239117 CET4436283813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.796387911 CET62844443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.796468019 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.796546936 CET62844443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.796859026 CET62844443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.796891928 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.945758104 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.946341038 CET62840443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.946358919 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:58.946993113 CET62840443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:58.947000027 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.076188087 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.076351881 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.076479912 CET62840443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.076606989 CET62840443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.076621056 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.076632977 CET62840443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.076638937 CET4436284013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.081136942 CET62845443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.081167936 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.081233978 CET62845443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.081710100 CET62845443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.081723928 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.417876959 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.418540001 CET62841443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.418554068 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.419248104 CET62841443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.419251919 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.475145102 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.476006031 CET62843443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.476018906 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.477330923 CET62843443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.477334976 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.478501081 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.479363918 CET62842443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.479382038 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.480158091 CET62842443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.480164051 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.538553953 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.539050102 CET62844443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.539098024 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.539442062 CET62844443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.539458036 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.549376011 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.549526930 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.549705982 CET62841443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.549738884 CET62841443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.549756050 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.549767017 CET62841443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.549772024 CET4436284113.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.552907944 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.552957058 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.553042889 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.553157091 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.553179979 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.604021072 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.604234934 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.604302883 CET62843443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.604378939 CET62843443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.604387045 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.604398012 CET62843443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.604402065 CET4436284313.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.607268095 CET62847443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.607294083 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.607364893 CET62847443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.607533932 CET62847443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.607544899 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.609368086 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.609483004 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.609543085 CET62842443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.609730959 CET62842443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.609745979 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.609761953 CET62842443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.609767914 CET4436284213.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.612119913 CET62848443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.612138033 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.612202883 CET62848443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.612312078 CET62848443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.612323999 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.670727968 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.670782089 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.670903921 CET62844443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.670983076 CET62844443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.671010971 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.671035051 CET62844443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.671051025 CET4436284413.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.673232079 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.673254013 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.673445940 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.673633099 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.673645020 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.821003914 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.831516981 CET62845443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.831554890 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.832015038 CET62845443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.832019091 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.958987951 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.959156990 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.959240913 CET62845443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.959419012 CET62845443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.959433079 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.959470034 CET62845443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.959475994 CET4436284513.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.962037086 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.962122917 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:13:59.962423086 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.962423086 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:13:59.962498903 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.288145065 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.288798094 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.288841963 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.289086103 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.289100885 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.336771011 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.337512016 CET62847443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.337512970 CET62847443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.337531090 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.337557077 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.343702078 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.344444036 CET62848443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.344444036 CET62848443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.344458103 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.344465017 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.409154892 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.409849882 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.409849882 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.409868002 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.409883022 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.417522907 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.417586088 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.417665958 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.417692900 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.417723894 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.417891026 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.417891026 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.417891026 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.420794964 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.420815945 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.420964003 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.421092033 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.421099901 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.466379881 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.466422081 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.466588020 CET62847443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.468162060 CET62847443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.468178034 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.468226910 CET62847443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.468231916 CET4436284713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.473241091 CET62852443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.473306894 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.475348949 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.475505114 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.475543976 CET62852443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.475776911 CET62852443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.475781918 CET62848443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.475811005 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.475841999 CET62848443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.475841999 CET62848443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.475871086 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.475893021 CET4436284813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.481173992 CET62853443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.481194019 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.481344938 CET62853443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.485521078 CET62853443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.485532999 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.539292097 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.539355993 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.539482117 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.539483070 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.539568901 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.539762974 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.539762974 CET62849443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.539772987 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.539781094 CET4436284913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.542426109 CET62854443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.542490005 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.543064117 CET62854443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.543065071 CET62854443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.543137074 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.636228085 CET62846443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.636282921 CET4436284613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.699134111 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.699965954 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.699965954 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.700009108 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.700051069 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.831299067 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.831387997 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.831515074 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.831532955 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.831665993 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.831665993 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.831795931 CET62850443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.831808090 CET4436285013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.833959103 CET62855443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.833986044 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:00.834181070 CET62855443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.834340096 CET62855443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:00.834352016 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.160614014 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.161109924 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.161124945 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.161559105 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.161564112 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.201498985 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.205979109 CET62852443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.206028938 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.206612110 CET62852443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.206630945 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.221139908 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.221489906 CET62853443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.221518040 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.221858978 CET62853443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.221863985 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.291821957 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.291872978 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.291960001 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.291975975 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.291994095 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.292072058 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.292180061 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.292190075 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.292207003 CET62851443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.292211056 CET4436285113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.294792891 CET62856443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.294876099 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.294961929 CET62856443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.295101881 CET62856443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.295140028 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.322084904 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.322427034 CET62854443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.322452068 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.322865963 CET62854443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.322879076 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.331506968 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.331806898 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.331868887 CET62852443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.331945896 CET62852443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.331980944 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.332005978 CET62852443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.332020998 CET4436285213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.334098101 CET62857443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.334141970 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.334208012 CET62857443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.334362984 CET62857443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.334378004 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.350210905 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.350363016 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.350433111 CET62853443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.350461006 CET62853443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.350474119 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.350505114 CET62853443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.350508928 CET4436285313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.352376938 CET62858443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.352410078 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.352581978 CET62858443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.352726936 CET62858443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.352768898 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.458358049 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.458494902 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.458575010 CET62854443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.458673954 CET62854443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.458673954 CET62854443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.458717108 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.458749056 CET4436285413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.460710049 CET62859443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.460731983 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.460794926 CET62859443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.460942030 CET62859443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.460953951 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.573117971 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.573549032 CET62855443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.573565960 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.574091911 CET62855443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.574096918 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.703785896 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.703943014 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.704011917 CET62855443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.704067945 CET62855443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.704078913 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.704087973 CET62855443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.704092026 CET4436285513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.706600904 CET62860443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.706633091 CET4436286013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:01.706713915 CET62860443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.706825018 CET62860443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:01.706839085 CET4436286013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.041898966 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.042357922 CET62856443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.042429924 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.042825937 CET62856443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.042840004 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.077596903 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.077934027 CET62857443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.077945948 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.078339100 CET62857443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.078344107 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.099637985 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.100028038 CET62858443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.100044966 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.100433111 CET62858443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.100442886 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.173341036 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.173557997 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.173631907 CET62856443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.173764944 CET62856443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.173764944 CET62856443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.173795938 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.173825026 CET4436285613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.176872015 CET62861443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.176938057 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.177176952 CET62861443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.177335024 CET62861443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.177367926 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.209248066 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.209294081 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.209480047 CET62857443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.213073969 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.222469091 CET62857443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.222469091 CET62857443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.222489119 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.222500086 CET4436285713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.224162102 CET62859443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.224170923 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.224560976 CET62859443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.224565983 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.226008892 CET62862443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.226067066 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.226125956 CET62862443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.226291895 CET62862443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.226310968 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.231935024 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.232146025 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.232254982 CET62858443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.232307911 CET62858443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.232333899 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.232356071 CET62858443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.232369900 CET4436285813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.234416962 CET62863443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.234455109 CET4436286313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.234635115 CET62863443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.234791040 CET62863443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.234812021 CET4436286313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.351881027 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.351963997 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.352057934 CET62859443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.352236986 CET62859443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.352236986 CET62859443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.352250099 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.352255106 CET4436285913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.354338884 CET62864443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.354358912 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.354790926 CET62864443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.354790926 CET62864443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.354813099 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.458738089 CET4436286013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.459506035 CET62860443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.459506035 CET62860443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.459526062 CET4436286013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.459537983 CET4436286013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.585939884 CET4436286013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.586108923 CET4436286013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.586291075 CET62860443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.586291075 CET62860443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.586322069 CET62860443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.586334944 CET4436286013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.588751078 CET62865443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.588812113 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.588957071 CET62865443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.589092970 CET62865443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.589123964 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.916198015 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.916718960 CET62861443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.916749954 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.917186022 CET62861443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.917198896 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.959852934 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.960603952 CET62862443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.960603952 CET62862443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.960622072 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.960659027 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.973364115 CET4436286313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.974026918 CET62863443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.974028111 CET62863443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:02.974049091 CET4436286313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:02.974086046 CET4436286313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.046741962 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.046895027 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.046993017 CET62861443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.047039032 CET62861443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.047039032 CET62861443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.047066927 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.047092915 CET4436286113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.049485922 CET62866443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.049511909 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.049659967 CET62866443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.049787045 CET62866443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.049801111 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.091295958 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.091334105 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.091378927 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.091542959 CET62862443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.091542959 CET62862443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.091707945 CET62862443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.091718912 CET4436286213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.093456030 CET62867443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.093528986 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.093657970 CET62867443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.093727112 CET62867443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.093744040 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.106583118 CET4436286313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.106794119 CET4436286313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.107033968 CET62863443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.107033968 CET62863443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.107441902 CET62863443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.107455015 CET4436286313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.108899117 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.108930111 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.109086037 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.109147072 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.109164000 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.121464968 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.121932983 CET62864443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.121952057 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.122279882 CET62864443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.122284889 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.255836964 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.255882025 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.255934000 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.256181955 CET62864443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.256181955 CET62864443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.256678104 CET62864443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.256690979 CET4436286413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.258641005 CET62869443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.258677959 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.258753061 CET62869443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.258922100 CET62869443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.258936882 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.325644970 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.326005936 CET62865443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.326040983 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.326486111 CET62865443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.326498985 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.662952900 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.663127899 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.663197041 CET62865443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.663352966 CET62865443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.663388968 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.663414955 CET62865443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.663430929 CET4436286513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.666415930 CET62870443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.666491985 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.666629076 CET62870443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.666850090 CET62870443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.666882992 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.778661966 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.779083967 CET62866443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.779103994 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.779527903 CET62866443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.779535055 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.832778931 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.833379984 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.833412886 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.833865881 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.833894014 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.894232988 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.894671917 CET62867443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.894695044 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.895268917 CET62867443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.895279884 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.909851074 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.910062075 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.910119057 CET62866443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.910202980 CET62866443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.910218954 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.910232067 CET62866443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.910238028 CET4436286613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.913228035 CET62871443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.913254023 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.913330078 CET62871443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.913444996 CET62871443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.913458109 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.962019920 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.962048054 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.962093115 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.962126970 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.962239027 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.962517977 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.962517977 CET62868443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.962557077 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.962580919 CET4436286813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.965555906 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.965593100 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.965668917 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.965801954 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.965812922 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.993438005 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.993827105 CET62869443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.993835926 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:03.994436979 CET62869443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:03.994441032 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.031549931 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.031603098 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.031766891 CET62867443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.031863928 CET62867443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.031888962 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.031918049 CET62867443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.031932116 CET4436286713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.034359932 CET62873443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.034389973 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.034565926 CET62873443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.034739971 CET62873443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.034755945 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.125926018 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.125992060 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.126157045 CET62869443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.126209974 CET62869443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.126219034 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.126226902 CET62869443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.126230955 CET4436286913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.128648043 CET62874443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.128669024 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.128736973 CET62874443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.128923893 CET62874443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.128932953 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.410424948 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.410886049 CET62870443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.410919905 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.411267996 CET62870443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.411298990 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.539589882 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.539741039 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.539844990 CET62870443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.539917946 CET62870443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.539949894 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.539975882 CET62870443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.539992094 CET4436287013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.542841911 CET62875443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.542869091 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.542970896 CET62875443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.543155909 CET62875443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.543170929 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.664387941 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.664819002 CET62871443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.664829969 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.665230989 CET62871443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.665235996 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.713356972 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.713870049 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.713885069 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.714421034 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.714426994 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.780189991 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.780565023 CET62873443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.780585051 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.780937910 CET62873443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.780951977 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.795857906 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.796010971 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.796081066 CET62871443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.796168089 CET62871443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.796168089 CET62871443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.796176910 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.796185017 CET4436287113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.798527956 CET62876443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.798559904 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.798646927 CET62876443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.798841000 CET62876443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.798856974 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.846208096 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.846236944 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.846280098 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.846343040 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.846492052 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.846833944 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.846846104 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.846877098 CET62872443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.846885920 CET4436287213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.849946022 CET62877443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.850042105 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.850373030 CET62877443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.850538969 CET62877443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.850569963 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.863925934 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.864360094 CET62874443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.864367962 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.864998102 CET62874443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.865001917 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.915499926 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.915564060 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.915760040 CET62873443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.915819883 CET62873443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.915834904 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.915848017 CET62873443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.915854931 CET4436287313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.919006109 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.919034004 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.919159889 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.919285059 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.919298887 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.995873928 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.995908976 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.995975018 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.996033907 CET62874443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.996138096 CET62874443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.996150017 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.996160030 CET62874443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.996167898 CET4436287413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.998502970 CET62879443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.998541117 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:04.998648882 CET62879443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.998779058 CET62879443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:04.998802900 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.310368061 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:14:05.310512066 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:14:05.310568094 CET62818443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:14:05.318629026 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.318984032 CET62875443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.319010973 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.319538116 CET62875443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.319545031 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.457525015 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.457685947 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.457756042 CET62875443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.457823992 CET62875443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.457834005 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.457847118 CET62875443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.457853079 CET4436287513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.460583925 CET62880443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.460617065 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.460691929 CET62880443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.460861921 CET62880443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.460877895 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.535021067 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.535407066 CET62876443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.535424948 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.535986900 CET62876443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.535991907 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.614506960 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.614847898 CET62877443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.614896059 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.615395069 CET62877443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.615407944 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.650599003 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.651238918 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.651252985 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.651807070 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.651813030 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.664295912 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.664458036 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.664674997 CET62876443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.664727926 CET62876443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.664727926 CET62876443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.664736032 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.664742947 CET4436287613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.667196035 CET62881443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.667253017 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.667309046 CET62881443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.667444944 CET62881443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.667478085 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.740057945 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.740382910 CET62879443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.740462065 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.740889072 CET62879443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.740900993 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.750292063 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.750363111 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.750622034 CET62877443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.750669003 CET62877443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.750669003 CET62877443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.750699997 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.750722885 CET4436287713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.752963066 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.752983093 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.753204107 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.753334045 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.753345966 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.781428099 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.781459093 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.781491995 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.781507969 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.781543016 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.781685114 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.781689882 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.781698942 CET62878443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.781703949 CET4436287813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.784056902 CET62883443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.784095049 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.784173965 CET62883443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.784307957 CET62883443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:05.784334898 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:05.978471994 CET62818443192.168.2.4142.250.186.68
                          Oct 29, 2024 06:14:05.978478909 CET44362818142.250.186.68192.168.2.4
                          Oct 29, 2024 06:14:05.979096889 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:05.979108095 CET44362884172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:05.979263067 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:05.979662895 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:05.979737997 CET44362885172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:05.979805946 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:05.980649948 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:05.980681896 CET44362885172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:05.981004000 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:05.981014967 CET44362884172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.079894066 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.080065966 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.080132008 CET62879443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.080296040 CET62879443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.080322981 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.080374002 CET62879443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.080389023 CET4436287913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.083708048 CET62886443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.083831072 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.083956957 CET62886443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.084117889 CET62886443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.084153891 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.196477890 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.196933985 CET62880443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.196958065 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.197406054 CET62880443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.197412968 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.326242924 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.326395988 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.326452017 CET62880443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.326531887 CET62880443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.326543093 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.326569080 CET62880443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.326572895 CET4436288013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.328779936 CET62887443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.328804970 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.328869104 CET62887443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.328988075 CET62887443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.329000950 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.408740044 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.409109116 CET62881443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.409157991 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.409544945 CET62881443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.409559965 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.486543894 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.486845970 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.486860991 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.487199068 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.487202883 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.524440050 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.524768114 CET62883443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.524806976 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.525093079 CET62883443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.525104046 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.537774086 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.537938118 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.538028955 CET62881443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.538074970 CET62881443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.538101912 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.538130045 CET62881443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.538145065 CET4436288113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.540306091 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.540333033 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.540399075 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.540543079 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.540551901 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.590928078 CET44362885172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.591222048 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.591262102 CET44362885172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.594183922 CET44362885172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.594266891 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.594701052 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.594702005 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.594763041 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.594799042 CET44362885172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.594856024 CET62885443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.595089912 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.595141888 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.595221043 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.595448017 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.595477104 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.616837025 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.616909027 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.616961956 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.616972923 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.617026091 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.617125034 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.617145061 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.617153883 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.617153883 CET62882443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.617160082 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.617166042 CET4436288213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.619153976 CET62890443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.619164944 CET4436289013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.619224072 CET62890443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.619338036 CET62890443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.619345903 CET4436289013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.624876022 CET44362884172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.625097036 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.625108957 CET44362884172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.628695965 CET44362884172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.628760099 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.629061937 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.629074097 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.629101992 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.629237890 CET44362884172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.629283905 CET62891443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.629296064 CET62884443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.629309893 CET44362891172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.629374981 CET62891443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.629549026 CET62891443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:06.629570961 CET44362891172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:06.656019926 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.656083107 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.656152964 CET62883443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.656250954 CET62883443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.656250954 CET62883443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.656270027 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.656291008 CET4436288313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.658032894 CET62892443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.658045053 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.658171892 CET62892443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.658281088 CET62892443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.658292055 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.811141014 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.811528921 CET62886443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.811578035 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.811924934 CET62886443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.811939001 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.942270994 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.942331076 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.942544937 CET62886443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.942620039 CET62886443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.942620039 CET62886443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.942651987 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.942679882 CET4436288613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.945147991 CET62893443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.945202112 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:06.945274115 CET62893443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.945404053 CET62893443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:06.945436954 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.077471972 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.077914953 CET62887443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.077929974 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.078341961 CET62887443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.078346968 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.221756935 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.222024918 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.222048044 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.224977016 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.225115061 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.225227118 CET62887443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.225246906 CET62887443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.225256920 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.225264072 CET62887443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.225269079 CET4436288713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.225337982 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.225404978 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.226077080 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.226169109 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.226255894 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.226273060 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.228029966 CET62894443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.228043079 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.228096962 CET62894443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.228236914 CET62894443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.228247881 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.250989914 CET44362891172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.251194000 CET62891443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.251209021 CET44362891172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.254398108 CET44362891172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.254462004 CET62891443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.254749060 CET62891443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.254836082 CET44362891172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.275188923 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.290838003 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.291558027 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.291577101 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.292237043 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.292241096 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.307560921 CET62891443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.307575941 CET44362891172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.352961063 CET4436289013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.353276014 CET62890443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.353293896 CET4436289013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.353687048 CET62890443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.353692055 CET4436289013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.353833914 CET62891443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.376389980 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.377046108 CET62892443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.377046108 CET62892443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.377063990 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.377073050 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.423691988 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.423757076 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.423856974 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.423896074 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.423914909 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.423974991 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.423974991 CET62888443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.423985958 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.423994064 CET4436288813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.425827980 CET62895443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.425892115 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.426002026 CET62895443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.426079988 CET62895443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.426100016 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.483572006 CET4436289013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.483645916 CET4436289013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.483788967 CET62890443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.483788967 CET62890443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.483812094 CET62890443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.483820915 CET4436289013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.485883951 CET62896443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.485909939 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.486310005 CET62896443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.486310005 CET62896443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.486349106 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.489494085 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.489712954 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.489839077 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.494623899 CET62889443192.168.2.4172.67.161.254
                          Oct 29, 2024 06:14:07.494652987 CET44362889172.67.161.254192.168.2.4
                          Oct 29, 2024 06:14:07.515392065 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.515667915 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.515866995 CET62892443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.520391941 CET62892443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.520399094 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.520430088 CET62892443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.520435095 CET4436289213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.522542953 CET62897443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.522567034 CET4436289713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.522707939 CET62897443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.522789001 CET62897443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.522797108 CET4436289713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.665258884 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.665635109 CET62893443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.665700912 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.666014910 CET62893443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.666033983 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.794281006 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.794325113 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.796783924 CET62893443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.797506094 CET62893443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.797535896 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.797635078 CET62893443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.797650099 CET4436289313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.800651073 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.800678968 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.800892115 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.800945997 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.800961018 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.952353001 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.952851057 CET62894443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.952867031 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:07.953291893 CET62894443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:07.953295946 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.079204082 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.079272985 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.079413891 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.082565069 CET62894443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.086539030 CET62894443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.086549044 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.086668015 CET62894443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.086673021 CET4436289413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.091772079 CET62899443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.091799021 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.093719006 CET62899443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.094633102 CET62899443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.094644070 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.155432940 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.157984972 CET62895443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.158015966 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.158832073 CET62895443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.158840895 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.207629919 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.208265066 CET62896443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.208283901 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.209081888 CET62896443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.209088087 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.268378019 CET4436289713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.269092083 CET62897443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.269104004 CET4436289713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.270129919 CET62897443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.270134926 CET4436289713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.283992052 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.284126997 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.284185886 CET62895443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.284660101 CET62895443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.284677982 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.284693956 CET62895443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.284701109 CET4436289513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.289134979 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.289167881 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.289458036 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.291203976 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.291224003 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.335901022 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.335937023 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.335987091 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.336038113 CET62896443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.336544991 CET62896443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.336559057 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.336571932 CET62896443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.336579084 CET4436289613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.341257095 CET62901443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.341274977 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.341432095 CET62901443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.342262983 CET62901443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.342276096 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.402106047 CET4436289713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.402441025 CET4436289713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.402637005 CET62897443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.402663946 CET62897443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.402673960 CET4436289713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.406462908 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.406493902 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.406575918 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.406699896 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.406718969 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.570184946 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.570763111 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.570806026 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.571382999 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.571391106 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.799426079 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.799448967 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.799484015 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.799525976 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.799563885 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.800054073 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.800071001 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.800075054 CET62898443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.800081968 CET4436289813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.807797909 CET62903443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.807812929 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.808065891 CET62903443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.808391094 CET62903443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.808403015 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.932573080 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.932951927 CET62899443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.932972908 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:08.933357954 CET62899443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:08.933363914 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.029337883 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.029663086 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.029684067 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.030025005 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.030031919 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.062145948 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.062226057 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.062329054 CET62899443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.062355042 CET62899443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.062365055 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.062374115 CET62899443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.062378883 CET4436289913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.064310074 CET62904443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.064388037 CET4436290413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.064471960 CET62904443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.064610004 CET62904443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.064639091 CET4436290413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.077969074 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.078298092 CET62901443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.078337908 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.078650951 CET62901443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.078665018 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.136147976 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.136574030 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.136604071 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.136847973 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.136856079 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.159898996 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.159960032 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.160013914 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.160026073 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.160052061 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.160115004 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.160137892 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.160151958 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.160164118 CET62900443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.160171032 CET4436290013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.161961079 CET62905443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.161983967 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.162149906 CET62905443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.162288904 CET62905443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.162300110 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.207016945 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.207165956 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.207231045 CET62901443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.207287073 CET62901443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.207287073 CET62901443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.207333088 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.207355022 CET4436290113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.209100008 CET62906443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.209135056 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.209196091 CET62906443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.209330082 CET62906443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.209348917 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.266200066 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.266223907 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.266253948 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.266282082 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.266313076 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.266469955 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.266482115 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.266493082 CET62902443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.266498089 CET4436290213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.273772001 CET62907443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.273788929 CET4436290713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.273864985 CET62907443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.274275064 CET62907443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.274286032 CET4436290713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.718827963 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.719840050 CET62903443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.719866991 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.720961094 CET62903443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.720967054 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.793555021 CET4436290413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.794043064 CET62904443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.794083118 CET4436290413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.795156002 CET62904443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.795170069 CET4436290413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.855577946 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.855621099 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.855825901 CET62903443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.855988026 CET62903443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.855999947 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.856009960 CET62903443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.856015921 CET4436290313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.863941908 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.863972902 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.864084959 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.864511013 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.864530087 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.908862114 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.910907030 CET62905443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.910914898 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.911365032 CET62905443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.911369085 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.922738075 CET4436290413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.922794104 CET4436290413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.922885895 CET62904443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.926158905 CET62904443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.926207066 CET4436290413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.929630041 CET62909443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.929698944 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.929801941 CET62909443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.934534073 CET62909443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.934572935 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.935725927 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.940644026 CET62906443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.940677881 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:09.941127062 CET62906443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:09.941138029 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.015099049 CET4436290713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.016366005 CET62907443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.016391993 CET4436290713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.016968966 CET62907443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.016973972 CET4436290713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.042125940 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.042190075 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.042349100 CET62905443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.042474985 CET62905443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.042489052 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.042529106 CET62905443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.042541981 CET4436290513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.045365095 CET62910443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.045406103 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.045475960 CET62910443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.045608997 CET62910443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.045627117 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.066262007 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.066301107 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.066340923 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.066399097 CET62906443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.066462040 CET62906443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.066488028 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.066529989 CET62906443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.066544056 CET4436290613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.069636106 CET62911443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.069701910 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.069901943 CET62911443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.070118904 CET62911443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.070152998 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.148175955 CET4436290713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.148221016 CET4436290713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.149038076 CET62907443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.149055004 CET62907443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.149063110 CET4436290713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.152632952 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.152664900 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.152810097 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.153189898 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.153215885 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.597330093 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.597810030 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.597830057 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.598618984 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.598625898 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.659605980 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.660254955 CET62909443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.660310030 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.660897970 CET62909443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.660913944 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.729135990 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.729157925 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.729207993 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.729237080 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.729353905 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.730192900 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.730192900 CET62908443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.730209112 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.730220079 CET4436290813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.734155893 CET62913443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.734175920 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.734324932 CET62913443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.734601021 CET62913443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.734617949 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.781207085 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.782285929 CET62910443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.782285929 CET62910443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.782301903 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.782311916 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.788628101 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.788779974 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.788886070 CET62909443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.789012909 CET62909443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.789036989 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.789071083 CET62909443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.789084911 CET4436290913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.792624950 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.792663097 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.792862892 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.793395042 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.793422937 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.810127974 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.811151981 CET62911443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.811151981 CET62911443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.811173916 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.811206102 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.888901949 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.893455982 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.893455982 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.893476009 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.893520117 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.913995028 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.914057970 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.914429903 CET62910443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.914508104 CET62910443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.914508104 CET62910443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.914524078 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.914535046 CET4436291013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.916872025 CET62915443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.916893005 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.917105913 CET62915443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.920907974 CET62915443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.920924902 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.942786932 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.942868948 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.942977905 CET62911443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.943074942 CET62911443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.943074942 CET62911443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.943098068 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.943120003 CET4436291113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.945606947 CET62916443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.945638895 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:10.946166039 CET62916443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.948697090 CET62916443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:10.948708057 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.021051884 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.021070004 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.021107912 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.021151066 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.021271944 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.021460056 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.021476984 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.021513939 CET62912443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.021527052 CET4436291213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.024478912 CET62917443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.024561882 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.024696112 CET62917443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.025055885 CET62917443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.025104046 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.483700991 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.484333992 CET62913443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.484365940 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.484811068 CET62913443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.484819889 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.531682968 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.532054901 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.532078981 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.532633066 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.532644987 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.613970995 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.614218950 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.614279032 CET62913443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.614304066 CET62913443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.614322901 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.614334106 CET62913443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.614341021 CET4436291313.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.617150068 CET62918443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.617176056 CET4436291813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.617268085 CET62918443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.617423058 CET62918443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.617429018 CET4436291813.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.653127909 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.653561115 CET62915443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.653573036 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.654019117 CET62915443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.654025078 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.663064957 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.663135052 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.663196087 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.663223982 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.663252115 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.663305998 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.663378954 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.663378954 CET62914443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.663404942 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.663427114 CET4436291413.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.666146994 CET62919443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.666234970 CET4436291913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.666311979 CET62919443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.666414022 CET62919443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.666448116 CET4436291913.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.680771112 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.681107998 CET62916443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.681118011 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.681535006 CET62916443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.681540012 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.769138098 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.769500017 CET62917443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.769525051 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.769920111 CET62917443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.769932032 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.785054922 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.785101891 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.785151005 CET62915443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.785254955 CET62915443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.785263062 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.785295010 CET62915443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.785300016 CET4436291513.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.787455082 CET62920443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.787483931 CET4436292013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.787548065 CET62920443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.787681103 CET62920443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.787695885 CET4436292013.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.815362930 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.815422058 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.815551043 CET62916443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.815781116 CET62916443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.815781116 CET62916443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.815793991 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.815803051 CET4436291613.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.818521976 CET62921443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.818559885 CET4436292113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.818643093 CET62921443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.818953991 CET62921443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.818969011 CET4436292113.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.900840998 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.900906086 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.900974989 CET62917443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.901103020 CET62917443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.901134014 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.901159048 CET62917443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.901173115 CET4436291713.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.904716969 CET62922443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.904741049 CET4436292213.107.246.45192.168.2.4
                          Oct 29, 2024 06:14:11.904810905 CET62922443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.904941082 CET62922443192.168.2.413.107.246.45
                          Oct 29, 2024 06:14:11.904959917 CET4436292213.107.246.45192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 29, 2024 06:12:50.249603987 CET53647381.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:50.258996010 CET53516251.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:51.605005026 CET53515711.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:52.195118904 CET5074953192.168.2.41.1.1.1
                          Oct 29, 2024 06:12:52.195246935 CET6146053192.168.2.41.1.1.1
                          Oct 29, 2024 06:12:52.629421949 CET53507491.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:52.644140959 CET53614601.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:53.742770910 CET5765653192.168.2.41.1.1.1
                          Oct 29, 2024 06:12:53.743607998 CET4966353192.168.2.41.1.1.1
                          Oct 29, 2024 06:12:53.755836010 CET53576561.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:53.755987883 CET53496631.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:55.092430115 CET6536853192.168.2.41.1.1.1
                          Oct 29, 2024 06:12:55.092621088 CET5504453192.168.2.41.1.1.1
                          Oct 29, 2024 06:12:55.099474907 CET53653681.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:55.099673033 CET53550441.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:56.579340935 CET6019953192.168.2.41.1.1.1
                          Oct 29, 2024 06:12:56.579340935 CET5167253192.168.2.41.1.1.1
                          Oct 29, 2024 06:12:56.586455107 CET53601991.1.1.1192.168.2.4
                          Oct 29, 2024 06:12:56.586858034 CET53516721.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:07.299684048 CET53614201.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:07.625963926 CET138138192.168.2.4192.168.2.255
                          Oct 29, 2024 06:13:08.612894058 CET53528071.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:27.379400969 CET53585461.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:49.898655891 CET53519521.1.1.1192.168.2.4
                          Oct 29, 2024 06:13:50.138276100 CET53567421.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 29, 2024 06:12:52.195118904 CET192.168.2.41.1.1.10x8bb0Standard query (0)iqzvfstfgkhjbcqj.pretest.com.brA (IP address)IN (0x0001)false
                          Oct 29, 2024 06:12:52.195246935 CET192.168.2.41.1.1.10x558Standard query (0)iqzvfstfgkhjbcqj.pretest.com.br65IN (0x0001)false
                          Oct 29, 2024 06:12:53.742770910 CET192.168.2.41.1.1.10x37e9Standard query (0)online.telecommunication.bestA (IP address)IN (0x0001)false
                          Oct 29, 2024 06:12:53.743607998 CET192.168.2.41.1.1.10xd505Standard query (0)online.telecommunication.best65IN (0x0001)false
                          Oct 29, 2024 06:12:55.092430115 CET192.168.2.41.1.1.10x3c4eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 29, 2024 06:12:55.092621088 CET192.168.2.41.1.1.10x482bStandard query (0)www.google.com65IN (0x0001)false
                          Oct 29, 2024 06:12:56.579340935 CET192.168.2.41.1.1.10x3137Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                          Oct 29, 2024 06:12:56.579340935 CET192.168.2.41.1.1.10x5515Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 29, 2024 06:12:52.629421949 CET1.1.1.1192.168.2.40x8bb0No error (0)iqzvfstfgkhjbcqj.pretest.com.br192.185.214.229A (IP address)IN (0x0001)false
                          Oct 29, 2024 06:12:53.755836010 CET1.1.1.1192.168.2.40x37e9No error (0)online.telecommunication.best172.67.161.254A (IP address)IN (0x0001)false
                          Oct 29, 2024 06:12:53.755836010 CET1.1.1.1192.168.2.40x37e9No error (0)online.telecommunication.best104.21.15.88A (IP address)IN (0x0001)false
                          Oct 29, 2024 06:12:53.755987883 CET1.1.1.1192.168.2.40xd505No error (0)online.telecommunication.best65IN (0x0001)false
                          Oct 29, 2024 06:12:55.099474907 CET1.1.1.1192.168.2.40x3c4eNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                          Oct 29, 2024 06:12:55.099673033 CET1.1.1.1192.168.2.40x482bNo error (0)www.google.com65IN (0x0001)false
                          Oct 29, 2024 06:12:56.586858034 CET1.1.1.1192.168.2.40x5515No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                          Oct 29, 2024 06:13:06.721946955 CET1.1.1.1192.168.2.40x22f8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 29, 2024 06:13:06.721946955 CET1.1.1.1192.168.2.40x22f8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 29, 2024 06:13:43.785528898 CET1.1.1.1192.168.2.40xedadNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 29, 2024 06:13:43.785528898 CET1.1.1.1192.168.2.40xedadNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          Oct 29, 2024 06:14:03.223618031 CET1.1.1.1192.168.2.40x3037No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 29, 2024 06:14:03.223618031 CET1.1.1.1192.168.2.40x3037No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                          • iqzvfstfgkhjbcqj.pretest.com.br
                          • https:
                            • online.telecommunication.best
                          • fs.microsoft.com
                          • a.nel.cloudflare.com
                          • otelrules.azureedge.net
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449737192.185.214.2294436100C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:12:53 UTC753OUTGET /fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr HTTP/1.1
                          Host: iqzvfstfgkhjbcqj.pretest.com.br
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-29 05:12:53 UTC208INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:12:53 GMT
                          Server: Apache
                          Upgrade: h2,h2c
                          Connection: Upgrade, close
                          Vary: Accept-Encoding
                          Transfer-Encoding: chunked
                          Content-Type: text/html; charset=UTF-8
                          2024-10-29 05:12:53 UTC162INData Raw: 39 37 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 2e 74 65 6c 65 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 62 65 73 74 2f 69 6d 70 72 65 73 73 69 6f 6e 73 2e 68 74 6d 6c 2f 3f 74 65 63 68 3d 63 32 6f 75 61 32 6c 74 4e 55 42 6f 5a 47 56 73 4c 6d 4e 76 4c 6d 74 79 22 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 97<script type="text/javascript">window.location.href = "https://online.telecommunication.best/impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty"</script>0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449742172.67.161.2544436100C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:12:55 UTC756OUTGET /impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty HTTP/1.1
                          Host: online.telecommunication.best
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          Referer: https://iqzvfstfgkhjbcqj.pretest.com.br/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-29 05:12:56 UTC966INHTTP/1.1 404 Not Found
                          Date: Tue, 29 Oct 2024 05:12:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                          Cache-Control: no-store, no-cache, must-revalidate
                          Pragma: no-cache
                          Set-Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa; path=/
                          cf-cache-status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w48pkwmxigNng7XHPoWu8BqNzPwCSb%2B%2FDVW%2FjhHolVfEqtbkyd2ggtJfcEP7VL3ewcUs76zaCPGc3h%2FBjLQhaBLnKcS4MJWd7QQtPEIbMdHiGQ3g93XlDejEHQfqnzEork2CtLO6B%2FVxy3c%2BLo3XgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8da0ac64ad8ce5a9-DFW
                          alt-svc: h3=":443"; ma=86400
                          server-timing: cfL4;desc="?proto=TCP&rtt=1201&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1334&delivery_rate=2427493&cwnd=240&unsent_bytes=0&cid=5d14be7694315822&ts=853&x=0"
                          2024-10-29 05:12:56 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449741184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:12:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-29 05:12:56 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=114113
                          Date: Tue, 29 Oct 2024 05:12:55 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449745184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:12:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-29 05:12:57 UTC515INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=114165
                          Date: Tue, 29 Oct 2024 05:12:57 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-10-29 05:12:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.44974635.190.80.14436100C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:12:57 UTC578OUTOPTIONS /report/v4?s=w48pkwmxigNng7XHPoWu8BqNzPwCSb%2B%2FDVW%2FjhHolVfEqtbkyd2ggtJfcEP7VL3ewcUs76zaCPGc3h%2FBjLQhaBLnKcS4MJWd7QQtPEIbMdHiGQ3g93XlDejEHQfqnzEork2CtLO6B%2FVxy3c%2BLo3XgA%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://online.telecommunication.best
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-29 05:12:57 UTC336INHTTP/1.1 200 OK
                          Content-Length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: OPTIONS, POST
                          access-control-allow-origin: *
                          access-control-allow-headers: content-type, content-length
                          date: Tue, 29 Oct 2024 05:12:57 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.44974735.190.80.14436100C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:12:58 UTC506OUTPOST /report/v4?s=w48pkwmxigNng7XHPoWu8BqNzPwCSb%2B%2FDVW%2FjhHolVfEqtbkyd2ggtJfcEP7VL3ewcUs76zaCPGc3h%2FBjLQhaBLnKcS4MJWd7QQtPEIbMdHiGQ3g93XlDejEHQfqnzEork2CtLO6B%2FVxy3c%2BLo3XgA%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 489
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-29 05:12:58 UTC489OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 37 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 69 71 7a 76 66 73 74 66 67 6b 68 6a 62 63 71 6a 2e 70 72 65 74 65 73 74 2e 63 6f 6d 2e 62 72 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 31 2e 32 35 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74
                          Data Ascii: [{"age":31,"body":{"elapsed_time":2740,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://iqzvfstfgkhjbcqj.pretest.com.br/","sampling_fraction":1.0,"server_ip":"172.67.161.254","status_code":404,"type":"http.error"},"type":"net
                          2024-10-29 05:12:58 UTC168INHTTP/1.1 200 OK
                          Content-Length: 0
                          date: Tue, 29 Oct 2024 05:12:58 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.462763172.67.161.2544436100C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:14 UTC848OUTGET /impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty HTTP/1.1
                          Host: online.telecommunication.best
                          Connection: keep-alive
                          Cache-Control: max-age=0
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Referer: https://iqzvfstfgkhjbcqj.pretest.com.br/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa
                          2024-10-29 05:13:14 UTC970INHTTP/1.1 404 Not Found
                          Date: Tue, 29 Oct 2024 05:13:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                          Cache-Control: no-store, no-cache, must-revalidate
                          Pragma: no-cache
                          Set-Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa; path=/
                          cf-cache-status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BDt2z%2FiBYvGyxDgdqLTD%2FmnhZSYLp0c1J7u2BPKmnAqe%2Fk4hcpkpR9owl8p2Oz51s50daDbUnW%2FIyug1guTiDjwHGBTF%2BAvXGaE11uhDuN%2FntgU3U4HCv8XFCYj9CSSveb2izTkCL%2BKlko07aSmaBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8da0acd879fe2829-DFW
                          alt-svc: h3=":443"; ma=86400
                          server-timing: cfL4;desc="?proto=TCP&rtt=1323&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1426&delivery_rate=2151560&cwnd=251&unsent_bytes=0&cid=0d4ece45725037b8&ts=284&x=0"
                          2024-10-29 05:13:14 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination Port
                          7192.168.2.46276513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:44 UTC561INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:44 GMT
                          Content-Type: text/plain
                          Content-Length: 218853
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public
                          Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                          ETag: "0x8DCF753BAA1B278"
                          x-ms-request-id: acfedf75-801e-002a-2768-2931dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051344Z-r197bdfb6b4skzzvqpzzd3xetg00000005fg00000000528n
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:44 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                          2024-10-29 05:13:44 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                          2024-10-29 05:13:45 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                          2024-10-29 05:13:45 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                          2024-10-29 05:13:45 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                          2024-10-29 05:13:45 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                          2024-10-29 05:13:45 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                          2024-10-29 05:13:45 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                          2024-10-29 05:13:45 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                          2024-10-29 05:13:45 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          8192.168.2.46277113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:46 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:47 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:46 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB56D3AFB"
                          x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051346Z-16849878b78bcpfn2qf7sm6hsn00000007p000000000c7gz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          9192.168.2.46277013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:46 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:47 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:46 GMT
                          Content-Type: text/xml
                          Content-Length: 2160
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA3B95D81"
                          x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051346Z-16849878b78nx5sne3fztmu6xc00000006xg00000000ndsq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          10192.168.2.46276913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:46 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:47 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:47 GMT
                          Content-Type: text/xml
                          Content-Length: 2980
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051347Z-17c5cb586f67hfgj2durhqcxk800000004yg000000005tpm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                          Session IDSource IPSource PortDestination IPDestination Port
                          11192.168.2.46276713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:46 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:47 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:47 GMT
                          Content-Type: text/xml
                          Content-Length: 3788
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC2126A6"
                          x-ms-request-id: 5d69bbb7-d01e-008e-6d6a-27387a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051347Z-r197bdfb6b4hsj5bywyqk9r2xw00000007fg000000009srr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                          Session IDSource IPSource PortDestination IPDestination Port
                          12192.168.2.46276813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:46 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:47 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:47 GMT
                          Content-Type: text/xml
                          Content-Length: 450
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                          ETag: "0x8DC582BD4C869AE"
                          x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051347Z-16849878b78bcpfn2qf7sm6hsn00000007sg000000001y26
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                          Session IDSource IPSource PortDestination IPDestination Port
                          13192.168.2.46277313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:47 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:47 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:47 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                          ETag: "0x8DC582B9F6F3512"
                          x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051347Z-r197bdfb6b466qclztvgs64z1000000007pg000000006qmh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.46277413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:47 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:47 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:47 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                          ETag: "0x8DC582BB10C598B"
                          x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051347Z-16849878b78p8hrf1se7fucxk800000006vg00000000gw9z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.46277513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:47 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:48 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:47 GMT
                          Content-Type: text/xml
                          Content-Length: 632
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6E3779E"
                          x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051347Z-16849878b787wpl5wqkt5731b400000006tg00000000ayy5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.46277213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:47 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:48 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:47 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                          ETag: "0x8DC582B9964B277"
                          x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051347Z-17c5cb586f62blg5ss55p9d6fn00000006ug000000002tad
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          17192.168.2.46277613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:47 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:48 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:47 GMT
                          Content-Type: text/xml
                          Content-Length: 467
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6C038BC"
                          x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051347Z-17c5cb586f6wmhkn5q6fu8c5ss00000005a000000000fd6a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          18192.168.2.46277813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:48 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:48 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:48 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB344914B"
                          x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051348Z-16849878b78g2m84h2v9sta29000000004x000000000gpxn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          19192.168.2.46277713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:48 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:48 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:48 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBAD04B7B"
                          x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051348Z-16849878b78xblwksrnkakc08w00000005d00000000021nt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          20192.168.2.46278013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:48 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:48 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:48 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                          ETag: "0x8DC582B9018290B"
                          x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051348Z-15b8d89586f989rkwt13xern5400000001eg000000002fbv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          21192.168.2.46277913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:48 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:48 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:48 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                          ETag: "0x8DC582BA310DA18"
                          x-ms-request-id: cb18986a-b01e-0053-40f0-27cdf8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051348Z-r197bdfb6b47gqdjvmbpfaf2d0000000017000000000efzd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          22192.168.2.46278113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:48 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:48 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:48 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                          ETag: "0x8DC582B9698189B"
                          x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051348Z-15b8d89586flzzksdx5d6q7g1000000001800000000056ak
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          23192.168.2.46278413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:49 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:49 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8CEAC16"
                          x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051349Z-15b8d89586fst84k5f3z220tec0000000pz000000000gbre
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          24192.168.2.46278213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:49 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:49 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA701121"
                          x-ms-request-id: 9426c385-b01e-0053-505f-27cdf8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051349Z-17c5cb586f64v7xsc2ahm8gsgw000000011000000000902b
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          25192.168.2.46278513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:49 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:49 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:49 GMT
                          Content-Type: text/xml
                          Content-Length: 464
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97FB6C3C"
                          x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051349Z-16849878b78wc6ln1zsrz6q9w800000005v00000000017cv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                          Session IDSource IPSource PortDestination IPDestination Port
                          26192.168.2.46278613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:49 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:49 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:49 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB7010D66"
                          x-ms-request-id: 389e5e1f-601e-000d-2325-282618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051349Z-17c5cb586f66g7mvgrudxte954000000013g000000003ce0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          27192.168.2.46278313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:49 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:49 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA41997E3"
                          x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051349Z-16849878b78z2wx67pvzz63kdg00000004p000000000aq7c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          28192.168.2.46278713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:50 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:50 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:50 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                          ETag: "0x8DC582B9748630E"
                          x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051350Z-17c5cb586f6b6kj91vqtm6kxaw00000004v0000000002xw5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          29192.168.2.46278813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:50 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:50 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:50 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DACDF62"
                          x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051350Z-16849878b78fkwcjkpn19c5dsn000000053g000000007692
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.46278913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:50 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:50 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:50 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                          ETag: "0x8DC582B9E8EE0F3"
                          x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051350Z-16849878b78smng4k6nq15r6s400000007m0000000007s8d
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          31192.168.2.46279013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:50 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:50 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:50 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C8E04C8"
                          x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051350Z-16849878b78bcpfn2qf7sm6hsn00000007sg000000001y7c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          32192.168.2.46279113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:50 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:50 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:50 GMT
                          Content-Type: text/xml
                          Content-Length: 428
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC4F34CA"
                          x-ms-request-id: ef4969e5-401e-002a-2c3c-28c62e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051350Z-15b8d89586fbmg6qpd9yf8zhm000000000wg00000000guek
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:50 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          33192.168.2.46279313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:51 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:51 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:51 GMT
                          Content-Type: text/xml
                          Content-Length: 499
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                          ETag: "0x8DC582B98CEC9F6"
                          x-ms-request-id: 789f6287-101e-0065-355f-284088000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051351Z-15b8d89586f4zwgbgswvrvz4vs000000079g00000000bau8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:51 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          34192.168.2.46279413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:51 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:51 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:51 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B988EBD12"
                          x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051351Z-17c5cb586f6mkpfkkpsf1dpups00000001bg000000009d3a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          35192.168.2.46279513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:51 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:51 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:51 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5815C4C"
                          x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051351Z-16849878b78fssff8btnns3b1400000006c0000000006g6f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          36192.168.2.46279613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:51 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:51 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:51 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB32BB5CB"
                          x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051351Z-16849878b782d4lwcu6h6gmxnw00000005ug0000000020k8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          37192.168.2.46279713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:51 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:51 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:51 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8972972"
                          x-ms-request-id: 9969a17a-a01e-0021-051b-28814c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051351Z-r197bdfb6b48pl4k4a912hk2g4000000055000000000k6w8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:51 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          38192.168.2.46279813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:52 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:52 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:52 GMT
                          Content-Type: text/xml
                          Content-Length: 420
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DAE3EC0"
                          x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051352Z-16849878b78g2m84h2v9sta290000000050g0000000061bg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:52 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                          Session IDSource IPSource PortDestination IPDestination Port
                          39192.168.2.46279913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:52 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:52 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:52 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D43097E"
                          x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051352Z-15b8d89586f8nxpt6ys645x5v0000000076g00000000dx3x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          40192.168.2.46280013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:52 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:52 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:52 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                          ETag: "0x8DC582BA909FA21"
                          x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051352Z-16849878b78fssff8btnns3b1400000006e0000000001ru8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          41192.168.2.46280113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:52 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:52 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:52 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                          ETag: "0x8DC582B92FCB436"
                          x-ms-request-id: cd3f31c5-e01e-0033-6a5a-274695000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051352Z-r197bdfb6b46krmwag4tzr9x7c00000005s000000000hqbp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          42192.168.2.46280213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:52 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:52 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:52 GMT
                          Content-Type: text/xml
                          Content-Length: 423
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                          ETag: "0x8DC582BB7564CE8"
                          x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051352Z-15b8d89586fvk4kmbg8pf84y880000000730000000000wa8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:52 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                          Session IDSource IPSource PortDestination IPDestination Port
                          43192.168.2.46280313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:53 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:53 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:53 GMT
                          Content-Type: text/xml
                          Content-Length: 478
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                          ETag: "0x8DC582B9B233827"
                          x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051353Z-17c5cb586f6f8m6jnehy0z65x400000005bg000000005trb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:53 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          44192.168.2.46280413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:53 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:53 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:53 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B95C61A3C"
                          x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051353Z-16849878b785jrf8dn0d2rczaw000000077g00000000800x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          45192.168.2.46280613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:53 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:53 GMT
                          Content-Type: text/xml
                          Content-Length: 400
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2D62837"
                          x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051353Z-16849878b78qfbkc5yywmsbg0c00000005p000000000gge1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:53 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          46192.168.2.46280513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:53 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:53 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:53 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB046B576"
                          x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051353Z-16849878b78wv88bk51myq5vxc000000068g00000000hkv6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          47192.168.2.46280713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:53 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:53 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:53 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7D702D0"
                          x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051353Z-16849878b78wc6ln1zsrz6q9w800000005ng00000000kt0w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          48192.168.2.46280813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:53 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:54 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:54 GMT
                          Content-Type: text/xml
                          Content-Length: 425
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BBA25094F"
                          x-ms-request-id: 12597e78-201e-0003-682f-29f85a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051354Z-17c5cb586f6z6tw6g7cmdv30m800000007eg000000003a9c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                          Session IDSource IPSource PortDestination IPDestination Port
                          49192.168.2.46280913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:54 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:54 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2BE84FD"
                          x-ms-request-id: b14e1d55-401e-0078-709c-274d34000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051354Z-17c5cb586f6hn8cl90dxzu28kw00000005xg00000000fxhy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          50192.168.2.46281113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:54 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:54 GMT
                          Content-Type: text/xml
                          Content-Length: 491
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B98B88612"
                          x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051354Z-16849878b785jrf8dn0d2rczaw000000078g000000005sfp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          51192.168.2.46281213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:54 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:54 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                          ETag: "0x8DC582BAEA4B445"
                          x-ms-request-id: 5feeb856-001e-008d-0ae8-28d91e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051354Z-15b8d89586fhl2qtatrz3vfkf00000000cb0000000000423
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          52192.168.2.46281013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:54 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:54 GMT
                          Content-Type: text/xml
                          Content-Length: 448
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB389F49B"
                          x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051354Z-15b8d89586fpccrmgpemqdqe5800000000zg000000004ssb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:54 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                          Session IDSource IPSource PortDestination IPDestination Port
                          53192.168.2.46281313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:54 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:55 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:54 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989EE75B"
                          x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051354Z-16849878b78bcpfn2qf7sm6hsn00000007sg000000001ya8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          54192.168.2.46281413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:54 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:55 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:54 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051354Z-16849878b78tg5n42kspfr0x4800000005yg00000000q1z2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          55192.168.2.46281513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:55 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:54 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97E6FCDD"
                          x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051354Z-16849878b782d4lwcu6h6gmxnw00000005qg00000000cbev
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          56192.168.2.46281613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:55 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:55 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C710B28"
                          x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051355Z-16849878b78p49s6zkwt11bbkn00000005q000000000cn7q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          57192.168.2.46281713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:55 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:55 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                          ETag: "0x8DC582BA54DCC28"
                          x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051355Z-16849878b7828dsgct3vrzta7000000004gg0000000060ns
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          58192.168.2.46281913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:55 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:55 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7F164C3"
                          x-ms-request-id: 3efaf52f-501e-008c-0d35-29cd39000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051355Z-15b8d89586f5s5nz3ffrgxn5ac00000006w00000000000xs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          59192.168.2.46282013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:55 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:55 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                          ETag: "0x8DC582BA48B5BDD"
                          x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051355Z-17c5cb586f6mhqqby1dwph2kzs00000001eg000000002c0p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          60192.168.2.46282113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:55 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:55 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                          ETag: "0x8DC582B9FF95F80"
                          x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051355Z-16849878b78z2wx67pvzz63kdg00000004t00000000017nv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          61192.168.2.46282213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:55 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:56 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:55 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                          ETag: "0x8DC582BB650C2EC"
                          x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051355Z-16849878b78sx229w7g7at4nkg00000004b0000000006vz1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          62192.168.2.46282313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:56 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:56 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3EAF226"
                          x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051356Z-16849878b78x6gn56mgecg60qc00000007vg000000009p0t
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                          Session IDSource IPSource PortDestination IPDestination Port
                          63192.168.2.46282413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:56 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:56 GMT
                          Content-Type: text/xml
                          Content-Length: 485
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                          ETag: "0x8DC582BB9769355"
                          x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051356Z-16849878b7898p5f6vryaqvp5800000006xg00000000740u
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          64192.168.2.46282513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:56 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:56 GMT
                          Content-Type: text/xml
                          Content-Length: 411
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989AF051"
                          x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051356Z-16849878b78z2wx67pvzz63kdg00000004k000000000p9xm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          65192.168.2.46282613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:56 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:56 GMT
                          Content-Type: text/xml
                          Content-Length: 470
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBB181F65"
                          x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051356Z-17c5cb586f672xmrz843mf85fn00000004wg000000005xgk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          66192.168.2.46282713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:56 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:56 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:56 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB556A907"
                          x-ms-request-id: ea1c795e-c01e-0014-1efa-27a6a3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051356Z-17c5cb586f62blg5ss55p9d6fn00000006vg000000000rvz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          67192.168.2.46282813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:56 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:57 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:57 GMT
                          Content-Type: text/xml
                          Content-Length: 502
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6A0D312"
                          x-ms-request-id: 0944ca5a-501e-007b-292d-275ba2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051357Z-17c5cb586f6g6g2sa7kg5c0gg0000000018000000000g9be
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          68192.168.2.46282913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:57 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:57 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D30478D"
                          x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051357Z-16849878b78tg5n42kspfr0x4800000005yg00000000q219
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          69192.168.2.46283013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:57 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:57 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3F48DAE"
                          x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051357Z-15b8d89586f8nxpt6ys645x5v0000000077000000000e2ha
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          70192.168.2.46283113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:57 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:57 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:57 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BB9B6040B"
                          x-ms-request-id: be8c19eb-d01e-0017-68de-26b035000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051357Z-r197bdfb6b4wmcgqdschtyp7yg0000000600000000008uva
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          71192.168.2.46283335.190.80.14436100C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:57 UTC582OUTOPTIONS /report/v4?s=%2BDt2z%2FiBYvGyxDgdqLTD%2FmnhZSYLp0c1J7u2BPKmnAqe%2Fk4hcpkpR9owl8p2Oz51s50daDbUnW%2FIyug1guTiDjwHGBTF%2BAvXGaE11uhDuN%2FntgU3U4HCv8XFCYj9CSSveb2izTkCL%2BKlko07aSmaBg%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://online.telecommunication.best
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-29 05:13:57 UTC336INHTTP/1.1 200 OK
                          Content-Length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: OPTIONS, POST
                          access-control-allow-origin: *
                          access-control-allow-headers: content-length, content-type
                          date: Tue, 29 Oct 2024 05:13:57 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination Port
                          72192.168.2.46283213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:57 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:57 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:57 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3CAEBB8"
                          x-ms-request-id: 16c434fb-a01e-0032-1c41-281949000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051357Z-17c5cb586f62blg5ss55p9d6fn00000006vg000000000rwx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          73192.168.2.46283413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:57 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:57 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:57 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB5284CCE"
                          x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051357Z-16849878b78wv88bk51myq5vxc000000068000000000kp5g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          74192.168.2.46283735.190.80.14436100C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:58 UTC510OUTPOST /report/v4?s=%2BDt2z%2FiBYvGyxDgdqLTD%2FmnhZSYLp0c1J7u2BPKmnAqe%2Fk4hcpkpR9owl8p2Oz51s50daDbUnW%2FIyug1guTiDjwHGBTF%2BAvXGaE11uhDuN%2FntgU3U4HCv8XFCYj9CSSveb2izTkCL%2BKlko07aSmaBg%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 492
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-29 05:13:58 UTC492OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 32 34 36 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 39 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 69 71 7a 76 66 73 74 66 67 6b 68 6a 62 63 71 6a 2e 70 72 65 74 65 73 74 2e 63 6f 6d 2e 62 72 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 31 2e 32 35 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22
                          Data Ascii: [{"age":42468,"body":{"elapsed_time":1499,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://iqzvfstfgkhjbcqj.pretest.com.br/","sampling_fraction":1.0,"server_ip":"172.67.161.254","status_code":404,"type":"http.error"},"type":"
                          2024-10-29 05:13:58 UTC168INHTTP/1.1 200 OK
                          Content-Length: 0
                          date: Tue, 29 Oct 2024 05:13:58 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination Port
                          75192.168.2.46283513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:58 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:58 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91EAD002"
                          x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051358Z-r197bdfb6b46kdskt78qagqq1c000000064000000000hdfr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          76192.168.2.46283613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:58 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:58 GMT
                          Content-Type: text/xml
                          Content-Length: 432
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                          ETag: "0x8DC582BAABA2A10"
                          x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051358Z-16849878b78fssff8btnns3b1400000006dg000000002v6r
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:58 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                          Session IDSource IPSource PortDestination IPDestination Port
                          77192.168.2.46283913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:58 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:58 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:58 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                          ETag: "0x8DC582BB464F255"
                          x-ms-request-id: fe6c1954-001e-0082-5f6d-285880000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051358Z-r197bdfb6b48pcqqxhenwd2uz800000006s000000000mffg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          78192.168.2.46283813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:58 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:58 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA740822"
                          x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051358Z-16849878b78qfbkc5yywmsbg0c00000005pg00000000g6ag
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          79192.168.2.46284013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:59 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:58 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA4037B0D"
                          x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051358Z-16849878b78qf2gleqhwczd21s00000006a0000000005r4c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          80192.168.2.46284113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:59 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:59 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:59 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6CF78C8"
                          x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051359Z-16849878b78j5kdg3dndgqw0vg00000007ug000000004up6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          81192.168.2.46284313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:59 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:59 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:59 GMT
                          Content-Type: text/xml
                          Content-Length: 405
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                          ETag: "0x8DC582B942B6AFF"
                          x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051359Z-16849878b78p8hrf1se7fucxk800000006ug00000000p4gk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          82192.168.2.46284213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:59 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:59 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:59 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B984BF177"
                          x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051359Z-r197bdfb6b4g24ztpxkw4umce800000007m000000000axu0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          83192.168.2.46284413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:59 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:59 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA642BF4"
                          x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051359Z-16849878b78qg9mlz11wgn0wcc00000005qg000000004wde
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:13:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          84192.168.2.46284513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:13:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:13:59 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:13:59 GMT
                          Content-Type: text/xml
                          Content-Length: 174
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91D80E15"
                          x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051359Z-16849878b78nx5sne3fztmu6xc00000006xg00000000neab
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:13:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                          Session IDSource IPSource PortDestination IPDestination Port
                          85192.168.2.46284613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:00 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:00 GMT
                          Content-Type: text/xml
                          Content-Length: 1952
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B956B0F3D"
                          x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051400Z-15b8d89586fqj7k5h9gbd8vs98000000078g000000005gwb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          86192.168.2.46284713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:00 UTC470INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:00 GMT
                          Content-Type: text/xml
                          Content-Length: 958
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                          ETag: "0x8DC582BA0A31B3B"
                          x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051400Z-15b8d89586fqj7k5h9gbd8vs9800000007ag000000001wa7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          87192.168.2.46284813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:00 UTC491INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:00 GMT
                          Content-Type: text/xml
                          Content-Length: 501
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                          ETag: "0x8DC582BACFDAACD"
                          x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051400Z-16849878b78xblwksrnkakc08w000000056g00000000p7rp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:00 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          88192.168.2.46284913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:00 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:00 GMT
                          Content-Type: text/xml
                          Content-Length: 2592
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5B890DB"
                          x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051400Z-16849878b78bcpfn2qf7sm6hsn00000007q0000000008qtu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:00 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                          Session IDSource IPSource PortDestination IPDestination Port
                          89192.168.2.46285013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:00 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:00 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:00 GMT
                          Content-Type: text/xml
                          Content-Length: 3342
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                          ETag: "0x8DC582B927E47E9"
                          x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051400Z-16849878b78tg5n42kspfr0x4800000005zg00000000kma1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:00 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                          Session IDSource IPSource PortDestination IPDestination Port
                          90192.168.2.46285113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:01 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:01 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:01 GMT
                          Content-Type: text/xml
                          Content-Length: 2284
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                          ETag: "0x8DC582BCD58BEEE"
                          x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051401Z-16849878b78zqkvcwgr6h55x9n00000005dg00000000kmw5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:01 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                          Session IDSource IPSource PortDestination IPDestination Port
                          91192.168.2.46285213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:01 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:01 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                          ETag: "0x8DC582BE3E55B6E"
                          x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051401Z-16849878b78qf2gleqhwczd21s00000006c0000000000mkw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                          Session IDSource IPSource PortDestination IPDestination Port
                          92192.168.2.46285313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:01 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:01 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC681E17"
                          x-ms-request-id: 5925f4c0-501e-00a3-7895-29c0f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051401Z-17c5cb586f64v7xsc2ahm8gsgw00000000yg00000000ezhw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          93192.168.2.46285413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:01 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:01 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                          ETag: "0x8DC582BE39DFC9B"
                          x-ms-request-id: b981dc60-601e-0097-7636-29f33a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051401Z-15b8d89586f42m673h1quuee4s0000000a5g000000005zka
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                          Session IDSource IPSource PortDestination IPDestination Port
                          94192.168.2.46285513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:01 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:01 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:01 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF66E42D"
                          x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051401Z-15b8d89586fst84k5f3z220tec0000000pz000000000gc8e
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          95192.168.2.46285613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:02 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:02 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE017CAD3"
                          x-ms-request-id: 0151f49e-401e-0048-33f6-270409000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051402Z-r197bdfb6b466qclztvgs64z1000000007p0000000007vg2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                          Session IDSource IPSource PortDestination IPDestination Port
                          96192.168.2.46285713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:02 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:02 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE6431446"
                          x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051402Z-15b8d89586f8nxpt6ys645x5v0000000077000000000e2ph
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          97192.168.2.46285813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:02 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:02 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE12A98D"
                          x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051402Z-16849878b78j5kdg3dndgqw0vg00000007qg00000000gwuu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                          Session IDSource IPSource PortDestination IPDestination Port
                          98192.168.2.46285913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:02 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:02 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE022ECC5"
                          x-ms-request-id: c3c23e01-401e-008c-4e94-2986c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051402Z-r197bdfb6b48v72xb403uy6hns00000006kg00000000ee36
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          99192.168.2.46286013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:02 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:02 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:02 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE10A6BC1"
                          x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051402Z-17c5cb586f67hfgj2durhqcxk800000004xg0000000092n4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:02 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          100192.168.2.46286113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:03 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:02 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BE9DEEE28"
                          x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051402Z-16849878b7867ttgfbpnfxt44s0000000600000000003dx3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          101192.168.2.46286213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:02 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:03 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:02 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE12B5C71"
                          x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051402Z-16849878b78bjkl8dpep89pbgg00000004v0000000003361
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          102192.168.2.46286313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:02 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:03 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:02 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDC22447"
                          x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051402Z-16849878b78fkwcjkpn19c5dsn000000050000000000mznc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:03 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          103192.168.2.46286413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:03 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:03 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:03 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE055B528"
                          x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051403Z-16849878b786jv8w2kpaf5zkqs00000004z0000000007g3z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                          Session IDSource IPSource PortDestination IPDestination Port
                          104192.168.2.46286513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:03 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:03 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:03 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1223606"
                          x-ms-request-id: 4412bc79-a01e-0084-7102-299ccd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051403Z-r197bdfb6b48pcqqxhenwd2uz800000006sg00000000ktc1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          105192.168.2.46286613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:03 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:03 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:03 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                          ETag: "0x8DC582BE7262739"
                          x-ms-request-id: fae3f4c7-d01e-0017-0559-27b035000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051403Z-15b8d89586f8nxpt6ys645x5v000000007dg000000000enp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                          Session IDSource IPSource PortDestination IPDestination Port
                          106192.168.2.46286813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:03 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:03 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:03 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDCB4853F"
                          x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051403Z-16849878b78sx229w7g7at4nkg00000004ag000000007yr3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          107192.168.2.46286713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:03 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:04 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:03 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDEB5124"
                          x-ms-request-id: 8f6ed10d-901e-008f-43da-2767a6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051403Z-17c5cb586f6mhqqby1dwph2kzs00000001f0000000001apx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          108192.168.2.46286913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:03 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:04 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:04 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB779FC3"
                          x-ms-request-id: 66721f0b-e01e-00aa-4086-29ceda000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051404Z-17c5cb586f6r59nt869u8w8xt800000004y000000000f1vk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          109192.168.2.46287013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:04 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:04 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:04 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFD43C07"
                          x-ms-request-id: bb99036b-d01e-007a-5c79-27f38c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051404Z-r197bdfb6b48v72xb403uy6hns00000006h000000000ktt9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                          Session IDSource IPSource PortDestination IPDestination Port
                          110192.168.2.46287113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:04 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:04 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:04 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDD74D2EC"
                          x-ms-request-id: e1cf8e51-d01e-00a1-6880-2935b1000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051404Z-17c5cb586f6g6g2sa7kg5c0gg000000001eg0000000029wh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          111192.168.2.46287213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:04 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:04 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:04 GMT
                          Content-Type: text/xml
                          Content-Length: 1427
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE56F6873"
                          x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051404Z-15b8d89586fbmg6qpd9yf8zhm0000000012g000000002zyg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:04 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                          Session IDSource IPSource PortDestination IPDestination Port
                          112192.168.2.46287313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:04 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:04 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:04 GMT
                          Content-Type: text/xml
                          Content-Length: 1390
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE3002601"
                          x-ms-request-id: c0e66d29-801e-00a0-12d5-272196000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051404Z-r197bdfb6b4jlq9hppzrdwabps0000000190000000004qxx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:04 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                          Session IDSource IPSource PortDestination IPDestination Port
                          113192.168.2.46287413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:04 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:04 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:04 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                          ETag: "0x8DC582BE2A9D541"
                          x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051404Z-16849878b78z2wx67pvzz63kdg00000004sg0000000025ps
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:04 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                          Session IDSource IPSource PortDestination IPDestination Port
                          114192.168.2.46287513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:05 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:05 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:05 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB6AD293"
                          x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051405Z-r197bdfb6b4mcssrvu34xzqc54000000069g0000000008he
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          115192.168.2.46287613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:05 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:05 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:05 GMT
                          Content-Type: text/xml
                          Content-Length: 1391
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF58DC7E"
                          x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051405Z-17c5cb586f6w4mfs5xcmnrny6n00000007u00000000054cw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:05 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                          Session IDSource IPSource PortDestination IPDestination Port
                          116192.168.2.46287713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:05 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:05 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:05 GMT
                          Content-Type: text/xml
                          Content-Length: 1354
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0662D7C"
                          x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051405Z-16849878b78hh85qc40uyr8sc800000006a000000000c3fa
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:05 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                          Session IDSource IPSource PortDestination IPDestination Port
                          117192.168.2.46287813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:05 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:05 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:05 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCDD6400"
                          x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051405Z-16849878b78sx229w7g7at4nkg00000004b0000000006wd2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          118192.168.2.46287913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:05 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:06 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:05 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDF1E2608"
                          x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051405Z-16849878b78z2wx67pvzz63kdg00000004s0000000003aqf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          119192.168.2.46288013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:06 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:06 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:06 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                          ETag: "0x8DC582BE8C605FF"
                          x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051406Z-16849878b7898p5f6vryaqvp5800000006wg00000000a0q7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:06 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                          Session IDSource IPSource PortDestination IPDestination Port
                          120192.168.2.46288113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:06 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:06 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:06 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF497570"
                          x-ms-request-id: 5739e3c9-901e-0016-14e5-28efe9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051406Z-r197bdfb6b4skzzvqpzzd3xetg00000005c000000000cz2f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:06 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          121192.168.2.46288213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:06 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:06 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:06 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC2EEE03"
                          x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051406Z-16849878b78qf2gleqhwczd21s000000065g00000000ky95
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          122192.168.2.46288313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:06 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:06 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:06 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BEA414B16"
                          x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051406Z-16849878b78tg5n42kspfr0x48000000060000000000gmtc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          123192.168.2.46288613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:06 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:06 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:06 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                          ETag: "0x8DC582BE1CC18CD"
                          x-ms-request-id: b03cb643-601e-0050-56bd-272c9c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051406Z-17c5cb586f6mhqqby1dwph2kzs00000001fg000000000g70
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:06 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                          Session IDSource IPSource PortDestination IPDestination Port
                          124192.168.2.46288713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:07 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:07 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:07 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB256F43"
                          x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051407Z-16849878b78p8hrf1se7fucxk800000006v000000000ksdw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          125192.168.2.462889172.67.161.2544436100C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:07 UTC848OUTGET /impressions.html/?tech=c2oua2ltNUBoZGVsLmNvLmty HTTP/1.1
                          Host: online.telecommunication.best
                          Connection: keep-alive
                          Cache-Control: max-age=0
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Referer: https://iqzvfstfgkhjbcqj.pretest.com.br/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa
                          2024-10-29 05:14:07 UTC964INHTTP/1.1 404 Not Found
                          Date: Tue, 29 Oct 2024 05:14:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                          Cache-Control: no-store, no-cache, must-revalidate
                          Pragma: no-cache
                          Set-Cookie: PHPSESSID=rlf40kbsg4e3opfoe4d985khsa; path=/
                          cf-cache-status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Np%2FvuoPoXvNJ9WJDkAGvyQIQ2tfQYIFPhCge%2FcswuBkCzHcMQVLk3hLG5uCkq5D0rZvhhjT1DF%2F0yUra5DW3AU9%2BsBbHSLmkQ3GYHUVpouSRmQ%2FyBJGHaMsAlO4qIC1qYzMtrzuBp7tXdaYeJNrwpw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8da0ae239f884662-DFW
                          alt-svc: h3=":443"; ma=86400
                          server-timing: cfL4;desc="?proto=TCP&rtt=1811&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1426&delivery_rate=1568797&cwnd=251&unsent_bytes=0&cid=e31f0556077726c3&ts=278&x=0"
                          2024-10-29 05:14:07 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination Port
                          126192.168.2.46288813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:07 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:07 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:07 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB866CDB"
                          x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051407Z-16849878b78g2m84h2v9sta29000000004x000000000gqcd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          127192.168.2.46289013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:07 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:07 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:07 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE5B7B174"
                          x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051407Z-16849878b7867ttgfbpnfxt44s00000005v000000000kb77
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          128192.168.2.46289213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:07 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:07 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:07 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                          ETag: "0x8DC582BE976026E"
                          x-ms-request-id: f9013c52-001e-0079-5ef2-2412e8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051407Z-15b8d89586fpccrmgpemqdqe5800000000w000000000ck9t
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                          Session IDSource IPSource PortDestination IPDestination Port
                          129192.168.2.46289313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:07 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:07 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:07 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDC13EFEF"
                          x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051407Z-16849878b786fl7gm2qg4r5y70000000067000000000nuf4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          130192.168.2.46289413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:07 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:08 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1425
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6BD89A1"
                          x-ms-request-id: 44e5e715-301e-001f-6416-24aa3a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051408Z-15b8d89586fdmfsg1u7xrpfws00000000abg000000004kbq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:08 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                          Session IDSource IPSource PortDestination IPDestination Port
                          131192.168.2.46289513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:08 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:08 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1388
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDBD9126E"
                          x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051408Z-16849878b78bcpfn2qf7sm6hsn00000007kg00000000kvut
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:08 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                          Session IDSource IPSource PortDestination IPDestination Port
                          132192.168.2.46289613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:08 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:08 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                          ETag: "0x8DC582BE7C66E85"
                          x-ms-request-id: e75e1641-801e-00a3-2ec8-277cfb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051408Z-17c5cb586f672xmrz843mf85fn00000004y0000000003eb3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:08 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          133192.168.2.46289713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:08 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:08 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB813B3F"
                          x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051408Z-16849878b78smng4k6nq15r6s400000007eg00000000qeuz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:08 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          134192.168.2.46289813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:08 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:08 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                          ETag: "0x8DC582BE89A8F82"
                          x-ms-request-id: 3cf1e449-401e-00a3-55d5-288b09000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051408Z-15b8d89586f4zwgbgswvrvz4vs000000079000000000b4xr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          135192.168.2.46289913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:08 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:09 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE51CE7B3"
                          x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051408Z-16849878b78xblwksrnkakc08w000000057g00000000ksns
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:09 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          136192.168.2.46290013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:09 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:09 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:09 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCE9703A"
                          x-ms-request-id: 30963bf2-701e-0001-2a98-28b110000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051409Z-15b8d89586flzzksdx5d6q7g100000000170000000007pfd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:09 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          137192.168.2.46290113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:09 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:09 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:09 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE584C214"
                          x-ms-request-id: 8e439449-301e-0051-2567-2838bb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051409Z-15b8d89586fmhkw429ba5n22m800000007d000000000d382
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:09 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          138192.168.2.46290213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:09 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:09 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:09 GMT
                          Content-Type: text/xml
                          Content-Length: 1407
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE687B46A"
                          x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051409Z-16849878b78z2wx67pvzz63kdg00000004k000000000pa7x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:09 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          139192.168.2.46290313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:09 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:09 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:09 GMT
                          Content-Type: text/xml
                          Content-Length: 1370
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE62E0AB"
                          x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051409Z-r197bdfb6b42rt68rzg9338g1g00000007a0000000005ady
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:09 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                          Session IDSource IPSource PortDestination IPDestination Port
                          140192.168.2.46290413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:09 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:09 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:09 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE156D2EE"
                          x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051409Z-16849878b78qfbkc5yywmsbg0c00000005qg00000000dhws
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                          Session IDSource IPSource PortDestination IPDestination Port
                          141192.168.2.46290513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:09 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:10 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:09 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                          ETag: "0x8DC582BEDC8193E"
                          x-ms-request-id: 44b69168-a01e-0098-3739-288556000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051409Z-15b8d89586f2hk281qydt1fyf0000000017000000000dgn9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          142192.168.2.46290613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:09 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:10 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:09 GMT
                          Content-Type: text/xml
                          Content-Length: 1406
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB16F27E"
                          x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051409Z-16849878b78fssff8btnns3b14000000067g00000000n2f1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:10 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          143192.168.2.46290713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:10 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:10 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1369
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE32FE1A2"
                          x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051410Z-16849878b78zqkvcwgr6h55x9n00000005f000000000dfc6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:10 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                          Session IDSource IPSource PortDestination IPDestination Port
                          144192.168.2.46290813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:10 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:10 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1414
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE03B051D"
                          x-ms-request-id: 0be98d05-201e-0085-5325-2934e3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051410Z-15b8d89586f5s5nz3ffrgxn5ac00000006vg000000000vpx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-29 05:14:10 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          145192.168.2.46290913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:10 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:10 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1377
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                          ETag: "0x8DC582BEAFF0125"
                          x-ms-request-id: ef1abc9b-501e-0029-5887-28d0b8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051410Z-15b8d89586f4zwgbgswvrvz4vs00000007bg000000005z6e
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:10 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          146192.168.2.46291013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:10 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:10 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0A2434F"
                          x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051410Z-16849878b7898p5f6vryaqvp5800000006t000000000nyn2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                          Session IDSource IPSource PortDestination IPDestination Port
                          147192.168.2.46291113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:10 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:10 UTC563INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE54CA33F"
                          x-ms-request-id: f416a087-401e-0035-39d7-2682d8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051410Z-17c5cb586f6z6tw6g7cmdv30m800000007a000000000dq1z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          148192.168.2.46291213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:10 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:11 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1409
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFC438CF"
                          x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051410Z-16849878b78nx5sne3fztmu6xc00000007500000000008np
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:11 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                          Session IDSource IPSource PortDestination IPDestination Port
                          149192.168.2.46291313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-29 05:14:11 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-29 05:14:11 UTC584INHTTP/1.1 200 OK
                          Date: Tue, 29 Oct 2024 05:14:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1372
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6669CA7"
                          x-ms-request-id: c583980c-101e-008e-1237-26cf88000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241029T051411Z-17c5cb586f64v7xsc2ahm8gsgw000000012g000000005c7y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-29 05:14:11 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:01:12:44
                          Start date:29/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:01:12:48
                          Start date:29/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1932,i,1268793181333793414,13281594498367312046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:01:12:50
                          Start date:29/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iqzvfstfgkhjbcqj.pretest.com.br/fnjsagvklebfioyedsh/nfsavlkwhjvfedklhdf/fadkhvgqeuklhteiupog/sj.kim5@hdel.co.kr"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly