Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zimfex.com/VxfBK7Xn#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92

Overview

General Information

Sample URL:https://zimfex.com/VxfBK7Xn#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92
Analysis ID:1528240
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 1848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2044,i,14580192969302729138,17116922509622844365,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zimfex.com/VxfBK7Xn#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://roqebotigy.top/?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: zimfex.com to https://roqebotigy.top/?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /VxfBK7Xn HTTP/1.1Host: zimfex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807 HTTP/1.1Host: roqebotigy.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: roqebotigy.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://roqebotigy.top/?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6gj1vne; 9521b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjRcIjoxNzI4MzE0NDU0fSxcImNhbXBhaWduc1wiOntcIjFcIjoxNzI4MzE0NDU0fSxcInRpbWVcIjoxNzI4MzE0NDU0fSJ9.SADCmesCnSOhMDIOJlYdOZfflnzE9XPxJmdN3MdQuLg
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: zimfex.com
Source: global trafficDNS traffic detected: DNS query: roqebotigy.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 15:20:57 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/5@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2044,i,14580192969302729138,17116922509622844365,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zimfex.com/VxfBK7Xn#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2044,i,14580192969302729138,17116922509622844365,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    zimfex.com
    45.93.20.144
    truefalse
      unknown
      roqebotigy.top
      193.143.1.175
      truefalse
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          www.google.com
          142.250.185.196
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://roqebotigy.top/?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92false
                  unknown
                  https://roqebotigy.top/?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807false
                    unknown
                    https://zimfex.com/VxfBK7Xnfalse
                      unknown
                      https://roqebotigy.top/favicon.icofalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.196
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        45.93.20.144
                        zimfex.comNetherlands
                        174COGENT-174USfalse
                        193.143.1.175
                        roqebotigy.topunknown
                        57271BITWEB-ASRUfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1528240
                        Start date and time:2024-10-07 17:19:58 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 6s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://zimfex.com/VxfBK7Xn#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@17/5@6/5
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 64.233.184.84, 142.250.185.238, 34.104.35.123, 142.250.185.106, 142.250.185.234, 52.149.20.212, 199.232.214.172, 192.229.221.95, 20.242.39.171, 216.58.206.67
                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, ajax.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://zimfex.com/VxfBK7Xn#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):548
                        Entropy (8bit):4.688532577858027
                        Encrypted:false
                        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                        MD5:370E16C3B7DBA286CFF055F93B9A94D8
                        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                        Malicious:false
                        Reputation:low
                        URL:https://roqebotigy.top/favicon.ico
                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65447)
                        Category:dropped
                        Size (bytes):87462
                        Entropy (8bit):5.262148110388299
                        Encrypted:false
                        SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                        MD5:E6C2415C0ACE414E5153670314CE99A9
                        SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                        SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                        SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                        Malicious:false
                        Reputation:low
                        Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65447)
                        Category:downloaded
                        Size (bytes):87462
                        Entropy (8bit):5.262148110388299
                        Encrypted:false
                        SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                        MD5:E6C2415C0ACE414E5153670314CE99A9
                        SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                        SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                        SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                        Malicious:false
                        Reputation:low
                        URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.0/jquery.min.js
                        Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 7, 2024 17:20:51.042999983 CEST49675443192.168.2.4173.222.162.32
                        Oct 7, 2024 17:20:51.925791025 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:51.925853968 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:51.925925970 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:51.926248074 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:51.926278114 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:51.926407099 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:51.926455975 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:51.926498890 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:51.926726103 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:51.926738024 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.820744991 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.821345091 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.821357965 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.824794054 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.824866056 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.825046062 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.825123072 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.825416088 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.826117039 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.826195002 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.829149008 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.829236984 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.829309940 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.829417944 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.829989910 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.829998016 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.872194052 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.872210979 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:52.872245073 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:52.919680119 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:53.119981050 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:53.120109081 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:53.120244980 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:53.132642031 CEST49736443192.168.2.445.93.20.144
                        Oct 7, 2024 17:20:53.132673025 CEST4434973645.93.20.144192.168.2.4
                        Oct 7, 2024 17:20:53.500796080 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:53.500847101 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:53.500914097 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:53.501086950 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:53.501095057 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.253211021 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:20:54.253329039 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:20:54.253420115 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:20:54.253736019 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:20:54.253772974 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:20:54.383964062 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:54.384056091 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:54.384141922 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:54.386873007 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:54.386909008 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:54.446746111 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.447185993 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:54.447221041 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.448287010 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.448359013 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:54.451687098 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:54.451755047 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.452078104 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:54.452088118 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.497098923 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:54.699131966 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.699223995 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.699274063 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:54.702112913 CEST49739443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:54.702128887 CEST44349739193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:54.861793041 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:20:54.862400055 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:20:54.862471104 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:20:54.864136934 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:20:54.864226103 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:20:54.865523100 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:20:54.865627050 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:20:54.921478033 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:20:54.921544075 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:20:54.969681025 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:20:54.995428085 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:54.995516062 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:54.997617006 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:54.997628927 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:54.997839928 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:55.031687021 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:55.079402924 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:55.481785059 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:55.481847048 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:55.481924057 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:55.500611067 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:55.500673056 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:55.500725031 CEST49741443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:55.500741005 CEST44349741184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:55.539028883 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:55.539071083 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:55.539197922 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:55.540040970 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:55.540057898 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:55.995167017 CEST49744443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:55.995219946 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:55.995410919 CEST49744443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:55.995630980 CEST49744443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:55.995654106 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:56.172736883 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:56.172907114 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:56.527400970 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:56.527426958 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:56.527920961 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:56.530894995 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:56.575401068 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:56.888456106 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:56.888638973 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:56.888997078 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:56.890038013 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:56.890038013 CEST49743443192.168.2.4184.28.90.27
                        Oct 7, 2024 17:20:56.890063047 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:56.890073061 CEST44349743184.28.90.27192.168.2.4
                        Oct 7, 2024 17:20:56.890235901 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:56.891408920 CEST49744443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:56.891429901 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:56.892529964 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:56.893122911 CEST49744443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:56.893209934 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:56.893385887 CEST49744443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:56.935432911 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:57.241292000 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:57.241513968 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:20:57.241559982 CEST49744443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:57.397835016 CEST49744443192.168.2.4193.143.1.175
                        Oct 7, 2024 17:20:57.397861004 CEST44349744193.143.1.175192.168.2.4
                        Oct 7, 2024 17:21:04.764946938 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:04.765156984 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:04.765361071 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:21:06.804765940 CEST49740443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:21:06.804806948 CEST44349740142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:37.874748945 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:21:37.874794960 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:21:47.892998934 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:47.893049955 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:47.893115997 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:47.893774033 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:47.893789053 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.518121004 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.519424915 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.522216082 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.522229910 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.522638083 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.539438009 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.583400965 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.633563995 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.633601904 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.633627892 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.633831024 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.633831024 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.633852959 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.635411978 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.742831945 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.742883921 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.742971897 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.742971897 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.743001938 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.743410110 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.744668961 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.744688988 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.744832993 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.744832993 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.744843006 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.745274067 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.825678110 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.825762033 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.826220989 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.826220989 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.826245070 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.826677084 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.826740026 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.826796055 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.826796055 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.826828003 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.826850891 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.827430010 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.827639103 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.827652931 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.828435898 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.828444958 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.831408978 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.908605099 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.908672094 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.908757925 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.908757925 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.908787966 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.909291983 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.909349918 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.909353018 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.909353018 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.909389019 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.909486055 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.909486055 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.909759045 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.909802914 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.909867048 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.909867048 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.909883022 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.910185099 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.910700083 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.910751104 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.910810947 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.910810947 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.910825968 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.911401987 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.911696911 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.911748886 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.911813974 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.911813974 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.911823034 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.912480116 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.912530899 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.912542105 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.912542105 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.912564993 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.912659883 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.912659883 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.991044044 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.991103888 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.991132975 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.991157055 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.991219997 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.991303921 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:48.991318941 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.991318941 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.991442919 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.991442919 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.992656946 CEST49754443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:48.992677927 CEST4434975413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.120978117 CEST49755443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.121018887 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.121184111 CEST49755443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.122430086 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.122476101 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.122539043 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.122853041 CEST49755443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.122872114 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.123197079 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.123239994 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.123297930 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.123648882 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.123667955 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.124193907 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.124206066 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.126235962 CEST49758443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.126243114 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.126290083 CEST49758443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.126524925 CEST49758443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.126533031 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.127671003 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.127681017 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.127733946 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.128298044 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.128304005 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.651838064 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.654200077 CEST49755443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.654228926 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.656238079 CEST49755443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.656244993 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.750320911 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.750376940 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.750420094 CEST49755443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.750822067 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.751029015 CEST49755443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.751059055 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.751069069 CEST49755443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.751075029 CEST4434975513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.754414082 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.754499912 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.755553961 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.756114006 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.756130934 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.757772923 CEST49758443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.757805109 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.758939981 CEST49758443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.758951902 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.767364979 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.769407988 CEST49761443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.769501925 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.769509077 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.769582987 CEST49761443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.769583941 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.770952940 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.770971060 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.771476030 CEST49761443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.771548033 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.773880959 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.774734020 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.774763107 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.775497913 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.775509119 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.848907948 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.848967075 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.849034071 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.849065065 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.849107027 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.849136114 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.849183083 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.854326010 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.854377985 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.854418039 CEST49758443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.865829945 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.865849972 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.866000891 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.866025925 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.866327047 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.866370916 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.874273062 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.874342918 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.874401093 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.874422073 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.874460936 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:49.874465942 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:49.874510050 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.339514017 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.339514971 CEST49757443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.339562893 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.339579105 CEST4434975713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.344738007 CEST49759443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.344770908 CEST4434975913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.349464893 CEST49758443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.349489927 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.349517107 CEST49758443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.349533081 CEST4434975813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.352688074 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.352700949 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.352711916 CEST49756443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.352720022 CEST4434975613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.383048058 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.415215969 CEST49761443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.415239096 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.416683912 CEST49761443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.416687965 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.421730042 CEST49762443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.421756983 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.421814919 CEST49762443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.422094107 CEST49762443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.422106028 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.422840118 CEST49763443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.422879934 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.422926903 CEST49763443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.456753969 CEST49763443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.456784964 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.458332062 CEST49764443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.458372116 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.458424091 CEST49764443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.458537102 CEST49764443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.458547115 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.460165024 CEST49765443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.460208893 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.460462093 CEST49765443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.460530996 CEST49765443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.460544109 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.879828930 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.879899979 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.879972935 CEST49761443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.880156994 CEST49761443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.880204916 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.880255938 CEST49761443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.880273104 CEST4434976113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.883416891 CEST49766443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.883469105 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:50.886215925 CEST49766443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.886215925 CEST49766443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:50.886267900 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.403368950 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.404231071 CEST49765443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.404261112 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.405349970 CEST49765443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.405358076 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.405736923 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.406287909 CEST49762443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.406367064 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.407154083 CEST49762443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.407174110 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.410569906 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.411128044 CEST49763443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.411159992 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.411966085 CEST49763443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.411971092 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.425263882 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.425818920 CEST49764443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.425832987 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.426515102 CEST49764443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.426518917 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.497577906 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.498516083 CEST49766443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.498564005 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.498920918 CEST49766443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.498927116 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.500195980 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.500329018 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.500406981 CEST49765443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.500591993 CEST49765443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.500623941 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.500828028 CEST49765443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.500835896 CEST4434976513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.504301071 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.504326105 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.504400969 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.504587889 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.504597902 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.505861044 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.505903006 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.505948067 CEST49762443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.506175041 CEST49762443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.506194115 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.506237984 CEST49762443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.506244898 CEST4434976213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.508461952 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.508625984 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.508699894 CEST49763443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.508985043 CEST49763443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.509035110 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.509066105 CEST49763443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.509082079 CEST4434976313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.509697914 CEST49768443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.509730101 CEST4434976813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.509787083 CEST49768443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.510226011 CEST49768443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.510240078 CEST4434976813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.512891054 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.512918949 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.513073921 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.513361931 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.513372898 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.525666952 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.525707960 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.525775909 CEST49764443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.526285887 CEST49764443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.526294947 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.526505947 CEST49764443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.526510000 CEST4434976413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.531009912 CEST49770443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.531038046 CEST4434977013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.531094074 CEST49770443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.531264067 CEST49770443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.531275988 CEST4434977013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.593548059 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.593601942 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.593699932 CEST49766443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.593818903 CEST49766443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.593818903 CEST49766443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.593832016 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.593856096 CEST4434976613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.596888065 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.596911907 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:51.596975088 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.597172976 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:51.597177982 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:52.399426937 CEST4434977013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:52.404321909 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:52.404324055 CEST4434976813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:52.409676075 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:52.450664997 CEST49770443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:52.450665951 CEST49768443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:52.450687885 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:52.450695038 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:52.523191929 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:21:52.523354053 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:21:52.523430109 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:21:52.604870081 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:52.657517910 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.040070057 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.040128946 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.041598082 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.041606903 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.042474985 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.042498112 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.045248985 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.045258045 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.045955896 CEST49770443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.045967102 CEST4434977013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.046793938 CEST49770443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.046798944 CEST4434977013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.050337076 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.050353050 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.051265001 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.051269054 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.051840067 CEST49768443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.051870108 CEST4434976813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.052503109 CEST49768443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.052508116 CEST4434976813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.136811018 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.137345076 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.137406111 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.138811111 CEST4434977013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.138869047 CEST4434977013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.138919115 CEST49770443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.143779993 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.144006968 CEST4434976813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.144835949 CEST4434976813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.144933939 CEST49768443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.145198107 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.145351887 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.145405054 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.146136999 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.146200895 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.177830935 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.177874088 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.177912951 CEST49771443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.177920103 CEST4434977113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.178852081 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.178869009 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.178883076 CEST49767443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.178888083 CEST4434976713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.178901911 CEST49768443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.178909063 CEST4434976813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.180367947 CEST49770443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.180387020 CEST4434977013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.182372093 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.182384014 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.182393074 CEST49769443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.182398081 CEST4434976913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.183727026 CEST49772443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.183778048 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.183840036 CEST49772443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.188530922 CEST49773443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.188569069 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.188632011 CEST49773443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.188982964 CEST49772443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.189006090 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.189501047 CEST49773443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.189512014 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.199249983 CEST49774443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.199270010 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.199322939 CEST49774443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.201116085 CEST49774443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.201123953 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.203604937 CEST49775443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.203638077 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.203699112 CEST49775443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.204049110 CEST49776443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.204088926 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.204140902 CEST49776443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.204369068 CEST49776443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.204382896 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.205034971 CEST49775443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.205045938 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.953263044 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.953871012 CEST49776443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.953923941 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.954391956 CEST49776443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:53.954399109 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:53.998197079 CEST49735443192.168.2.445.93.20.144
                        Oct 7, 2024 17:21:53.998246908 CEST4434973545.93.20.144192.168.2.4
                        Oct 7, 2024 17:21:54.029730082 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.030302048 CEST49773443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.030334949 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.030832052 CEST49773443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.030838013 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.035588026 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.035917997 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.036021948 CEST49774443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.036034107 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.036393881 CEST49772443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.036498070 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.036533117 CEST49774443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.036537886 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.036904097 CEST49772443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.036921978 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.042423010 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.043049097 CEST49775443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.043081045 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.043550014 CEST49775443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.043562889 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.052686930 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.052738905 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.052858114 CEST49776443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.053021908 CEST49776443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.053050041 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.053064108 CEST49776443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.053070068 CEST4434977613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.056157112 CEST49777443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.056181908 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.056333065 CEST49777443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.056485891 CEST49777443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.056489944 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.125864983 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.125948906 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.126012087 CEST49773443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.126264095 CEST49773443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.126282930 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.126300097 CEST49773443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.126307011 CEST4434977313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.130542040 CEST49778443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.130572081 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.130635023 CEST49778443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.130852938 CEST49778443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.130858898 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.131345987 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.131448030 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.131505013 CEST49774443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.131546021 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.131617069 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.131659031 CEST49774443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.131665945 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.131675959 CEST49772443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.131686926 CEST49774443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.131690979 CEST4434977413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.131798983 CEST49772443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.131798983 CEST49772443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.131846905 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.131874084 CEST4434977213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.134452105 CEST49779443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.134509087 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.134597063 CEST49779443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.134622097 CEST49780443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.134665966 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.134722948 CEST49780443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.134825945 CEST49779443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.134840012 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.134862900 CEST49780443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.134881020 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.144278049 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.144340038 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.144409895 CEST49775443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.144586086 CEST49775443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.144586086 CEST49775443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.144602060 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.144622087 CEST4434977513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.147429943 CEST49781443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.147520065 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.147825003 CEST49781443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.147957087 CEST49781443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.147984982 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.294691086 CEST49782443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:21:54.294725895 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:54.294852972 CEST49782443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:21:54.295123100 CEST49782443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:21:54.295129061 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:54.661885977 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.662599087 CEST49777443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.662615061 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.663228989 CEST49777443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.663245916 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.757608891 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.757666111 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.757832050 CEST49777443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.758235931 CEST49777443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.758258104 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.758269072 CEST49777443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.758274078 CEST4434977713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.758527040 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.759044886 CEST49780443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.759131908 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.759697914 CEST49780443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.759712934 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.762866020 CEST49783443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.762931108 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.763273954 CEST49783443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.763504028 CEST49783443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.763546944 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.764236927 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.764475107 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.764827013 CEST49779443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.764905930 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.765099049 CEST49781443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.765177965 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.765230894 CEST49779443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.765247107 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.765796900 CEST49781443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.765813112 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.773937941 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.774389982 CEST49778443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.774403095 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.774805069 CEST49778443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.774810076 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.860153913 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.860212088 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.860316992 CEST49781443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.861007929 CEST49781443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.861054897 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.861084938 CEST49781443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.861100912 CEST4434978113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.861685991 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.861836910 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.861922026 CEST49779443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.862118959 CEST49779443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.862154961 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.862173080 CEST49779443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.862181902 CEST4434977913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.864310980 CEST49784443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.864343882 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.864382982 CEST49785443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.864408016 CEST49784443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.864481926 CEST4434978513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.864567995 CEST49785443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.864696980 CEST49785443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.864717007 CEST49784443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:54.864728928 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:54.864733934 CEST4434978513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.097574949 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.097623110 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.097634077 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.097692013 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.097745895 CEST49778443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.097755909 CEST49780443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.098099947 CEST49778443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.098109007 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.098222971 CEST49778443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.098227978 CEST4434977813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.099775076 CEST49780443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.099829912 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.099859953 CEST49780443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.099875927 CEST4434978013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.103017092 CEST49786443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.103079081 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.103154898 CEST49786443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.103410006 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:55.104027033 CEST49787443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.104058981 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.104119062 CEST49787443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.104203939 CEST49786443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.104237080 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.104578972 CEST49782443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:21:55.104585886 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:55.104769945 CEST49787443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.104782104 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.104907036 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:55.106127024 CEST49782443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:21:55.106184006 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:21:55.153551102 CEST49782443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:21:55.415467978 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.459943056 CEST49783443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.460028887 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.460376024 CEST49783443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.460390091 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.728936911 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.728987932 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.729054928 CEST49783443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.729302883 CEST49783443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.729351997 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.729407072 CEST49783443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.729425907 CEST4434978313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.733107090 CEST49788443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.733145952 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.733222961 CEST49788443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.733432055 CEST49788443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.733441114 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.927818060 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.928383112 CEST49786443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.928411961 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.928945065 CEST49786443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.928950071 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.932653904 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.933043003 CEST49787443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.933064938 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.933480978 CEST49787443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.933485985 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.941783905 CEST4434978513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.942166090 CEST49785443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.942194939 CEST4434978513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.942560911 CEST49785443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.942567110 CEST4434978513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.946244001 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.946661949 CEST49784443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.946675062 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:55.947108984 CEST49784443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:55.947113037 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.028358936 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.028523922 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.028610945 CEST49787443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.028749943 CEST49787443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.028764009 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.028791904 CEST49787443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.028798103 CEST4434978713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.032499075 CEST49789443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.032537937 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.032608032 CEST49789443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.032891035 CEST49789443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.032932043 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.033073902 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.033150911 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.033232927 CEST49786443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.033268929 CEST49786443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.033268929 CEST49786443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.033288002 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.033298016 CEST4434978613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.035625935 CEST49790443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.035645008 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.035705090 CEST49790443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.035835981 CEST49790443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.035844088 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.041140079 CEST4434978513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.041292906 CEST4434978513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.041352987 CEST49785443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.041378021 CEST49785443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.041388035 CEST4434978513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.044506073 CEST49791443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.044543982 CEST4434979113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.044620037 CEST49791443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.044743061 CEST49791443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.044755936 CEST4434979113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.048804998 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.048966885 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.049024105 CEST49784443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.049087048 CEST49784443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.049114943 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.049124002 CEST49784443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.049128056 CEST4434978413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.051095963 CEST49792443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.051135063 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.051203966 CEST49792443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.051342964 CEST49792443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.051357985 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.652115107 CEST4434979113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.654624939 CEST49791443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.654649973 CEST4434979113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.655515909 CEST49791443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.655520916 CEST4434979113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.674386024 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.676263094 CEST49789443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.676292896 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.678227901 CEST49789443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.678234100 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.679588079 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.681066990 CEST49792443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.681066990 CEST49792443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.681087971 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.681096077 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.683940887 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.685246944 CEST49790443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.685266972 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.686263084 CEST49790443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.686271906 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.755784035 CEST4434979113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.755857944 CEST4434979113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.758316040 CEST49791443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.758316040 CEST49791443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.758552074 CEST49791443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.758569956 CEST4434979113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.766231060 CEST49793443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.766288042 CEST4434979313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.770510912 CEST49793443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.774230957 CEST49793443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.774257898 CEST4434979313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.776026964 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.776211023 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.776379108 CEST49789443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.776581049 CEST49789443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.776581049 CEST49789443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.776604891 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.776614904 CEST4434978913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.777597904 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.777750015 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.778763056 CEST49792443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.782963991 CEST49792443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.782963991 CEST49792443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.782980919 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.782989025 CEST4434979213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.785800934 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.785856962 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.786025047 CEST49790443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.787008047 CEST49790443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.787014961 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.787076950 CEST49790443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.787084103 CEST4434979013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.792023897 CEST49794443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.792026997 CEST49795443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.792042017 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.792057991 CEST4434979513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.792160034 CEST49794443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.792160988 CEST49795443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.792725086 CEST49794443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.792748928 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.793831110 CEST49795443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.793843031 CEST4434979513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.799415112 CEST49796443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.799438953 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:56.800008059 CEST49796443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.835412025 CEST49796443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:56.835429907 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.381282091 CEST4434979313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.382510900 CEST49793443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.382541895 CEST4434979313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.386231899 CEST49793443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.386238098 CEST4434979313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.403170109 CEST4434979513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.404158115 CEST49795443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.404182911 CEST4434979513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.405111074 CEST49795443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.405117989 CEST4434979513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.409015894 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.409513950 CEST49794443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.409523964 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.410175085 CEST49794443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.410181046 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.468729019 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.473897934 CEST49796443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.473912954 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.474164963 CEST49796443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.474175930 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.478032112 CEST4434979313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.478089094 CEST4434979313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.478522062 CEST49793443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.478522062 CEST49793443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.478560925 CEST49793443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.478581905 CEST4434979313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.501328945 CEST4434979513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.501395941 CEST4434979513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.502548933 CEST49795443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.502548933 CEST49795443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.503434896 CEST49795443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.503449917 CEST4434979513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.505695105 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.505851984 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.506345987 CEST49794443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.506548882 CEST49794443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.506548882 CEST49794443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.506572008 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.506582022 CEST4434979413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.507738113 CEST49797443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.507782936 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.507977009 CEST49797443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.510227919 CEST49797443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.510245085 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.512109041 CEST49798443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.512116909 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.512423992 CEST49798443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.513475895 CEST49798443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.513494015 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.514240980 CEST49799443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.514276028 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.516355038 CEST49799443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.516989946 CEST49799443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.517009974 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.909784079 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.909957886 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.910020113 CEST49796443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.912431955 CEST49796443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.912446022 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:57.912456989 CEST49796443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:57.912461996 CEST4434979613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.042555094 CEST49800443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.042602062 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.042671919 CEST49800443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.043148041 CEST49800443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.043162107 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.306632996 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.310148001 CEST49788443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.310187101 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.311990976 CEST49788443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.312005997 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.317436934 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.318325043 CEST49798443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.318409920 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.319866896 CEST49798443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.319880962 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.322607994 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.323312998 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.323595047 CEST49799443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.323607922 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.327150106 CEST49799443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.327153921 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.328094006 CEST49797443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.328121901 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.329762936 CEST49797443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.329772949 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.404628992 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.404700041 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.404747963 CEST49788443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.405356884 CEST49788443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.405385017 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.405400038 CEST49788443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.405407906 CEST4434978813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.415951014 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.416017056 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.416071892 CEST49798443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.417124987 CEST49801443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.417165041 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.417224884 CEST49801443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.417711973 CEST49798443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.417732954 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.417745113 CEST49798443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.417751074 CEST4434979813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.422629118 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.422780037 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.422835112 CEST49797443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.424243927 CEST49797443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.424253941 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.424276114 CEST49797443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.424283981 CEST4434979713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.424433947 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.424506903 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.424581051 CEST49799443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.427658081 CEST49799443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.427673101 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.427695036 CEST49799443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.427700996 CEST4434979913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.431982040 CEST49801443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.431998968 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.441945076 CEST49802443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.441960096 CEST4434980213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.442014933 CEST49802443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.444741011 CEST49803443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.444767952 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.444850922 CEST49803443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.445405960 CEST49803443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.445419073 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.446368933 CEST49802443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.446382999 CEST4434980213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.448594093 CEST49804443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.448633909 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.448683977 CEST49804443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.449002981 CEST49804443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.449016094 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.750781059 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.751646042 CEST49800443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.751672029 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.752558947 CEST49800443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.752563953 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.858454943 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.858536959 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.858715057 CEST49800443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.885535002 CEST49800443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.885535955 CEST49800443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.885559082 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.885567904 CEST4434980013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.953083992 CEST49805443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.953130007 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:58.953187943 CEST49805443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.957369089 CEST49805443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:58.957381010 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.058684111 CEST4434980213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.059791088 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.061137915 CEST49802443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.061170101 CEST4434980213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.061757088 CEST49802443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.061763048 CEST4434980213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.061990023 CEST49801443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.062000036 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.062323093 CEST49801443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.062335014 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.064285994 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.066262007 CEST49803443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.066262007 CEST49803443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.066293955 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.066329002 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.117554903 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.123667002 CEST49804443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.123720884 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.124631882 CEST49804443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.124638081 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.155158997 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.155242920 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.155299902 CEST4434980213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.155318975 CEST49801443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.155486107 CEST4434980213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.155549049 CEST49802443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.155755043 CEST49801443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.155772924 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.155782938 CEST49801443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.155788898 CEST4434980113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.157151937 CEST49802443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.157155991 CEST4434980213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.160959005 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.161041975 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.161168098 CEST49803443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.161274910 CEST49806443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.161312103 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.161565065 CEST49806443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.162661076 CEST49807443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.162708044 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.162897110 CEST49807443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.162923098 CEST49803443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.162923098 CEST49803443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.162939072 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.162946939 CEST4434980313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.163409948 CEST49807443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.163424015 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.164761066 CEST49806443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.164773941 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.166070938 CEST49808443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.166161060 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.166291952 CEST49808443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.166419983 CEST49808443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.166450024 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.220230103 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.220314980 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.220913887 CEST49804443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.225388050 CEST49804443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.225388050 CEST49804443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.225409985 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.225419044 CEST4434980413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.231465101 CEST49809443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.231508970 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.231676102 CEST49809443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.232166052 CEST49809443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.232178926 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.293394089 CEST4972380192.168.2.493.184.221.240
                        Oct 7, 2024 17:21:59.293477058 CEST4972480192.168.2.493.184.221.240
                        Oct 7, 2024 17:21:59.298758984 CEST804972393.184.221.240192.168.2.4
                        Oct 7, 2024 17:21:59.298811913 CEST4972380192.168.2.493.184.221.240
                        Oct 7, 2024 17:21:59.299202919 CEST804972493.184.221.240192.168.2.4
                        Oct 7, 2024 17:21:59.299262047 CEST4972480192.168.2.493.184.221.240
                        Oct 7, 2024 17:21:59.630403042 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.630961895 CEST49805443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.631004095 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.631380081 CEST49805443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.631401062 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.749243975 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.749330997 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.749383926 CEST49805443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.749875069 CEST49805443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.749897957 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.749914885 CEST49805443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.749922991 CEST4434980513.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.755878925 CEST49810443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.755918026 CEST4434981013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.755975962 CEST49810443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.756934881 CEST49810443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.756962061 CEST4434981013.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.779633999 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.780534029 CEST49808443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.780590057 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.781469107 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.782231092 CEST49808443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.782239914 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.784080982 CEST49806443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.784116030 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.785187960 CEST49806443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.785197020 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.839411020 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.841223955 CEST49807443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.841270924 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.842538118 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.842643976 CEST49807443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.842655897 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.843673944 CEST49809443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.843693018 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.844780922 CEST49809443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.844786882 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.883506060 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.883569002 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.883650064 CEST49808443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.883806944 CEST49808443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.883835077 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.883852005 CEST49808443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.883858919 CEST4434980813.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.886614084 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.886699915 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.886750937 CEST49806443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.913608074 CEST49806443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.913640976 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.913659096 CEST49806443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.913666010 CEST4434980613.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.921355963 CEST49811443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.921397924 CEST4434981113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.921480894 CEST49811443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.924238920 CEST49812443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.924277067 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.924346924 CEST49812443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.924771070 CEST49811443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.924793005 CEST4434981113.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.925113916 CEST49812443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.925127029 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.960716963 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.960773945 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.960825920 CEST49809443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.961400032 CEST49809443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.961416960 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.961441994 CEST49809443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.961450100 CEST4434980913.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.964585066 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.964660883 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.964713097 CEST49807443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.968275070 CEST49813443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.968310118 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.968372107 CEST49813443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.968611002 CEST49807443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.968640089 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.968660116 CEST49807443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.968667030 CEST4434980713.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.971045971 CEST49813443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.971057892 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.973309040 CEST49814443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.973316908 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:21:59.973376036 CEST49814443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.973864079 CEST49814443192.168.2.413.107.246.60
                        Oct 7, 2024 17:21:59.973869085 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.748425961 CEST4434981013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.790920973 CEST49810443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.819165945 CEST49810443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.819176912 CEST4434981013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.820672989 CEST49810443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.820679903 CEST4434981013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.914980888 CEST4434981013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.915050030 CEST4434981013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.915133953 CEST49810443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.915874958 CEST49810443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.915887117 CEST4434981013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.922096968 CEST49815443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.922139883 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.922219992 CEST49815443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.922666073 CEST49815443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.922677994 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.931654930 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.932236910 CEST49812443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.932249069 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.932785034 CEST49812443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.932789087 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.938307047 CEST4434981113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.939280033 CEST49811443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.939301014 CEST4434981113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.939591885 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.939943075 CEST49811443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.939948082 CEST4434981113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.940460920 CEST49813443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.940486908 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.941221952 CEST49813443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.941229105 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.942575932 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.943048954 CEST49814443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.943057060 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:00.943825960 CEST49814443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:00.943829060 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.028784990 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.028842926 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.028896093 CEST49812443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.029145956 CEST49812443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.029158115 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.029169083 CEST49812443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.029174089 CEST4434981213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.032135963 CEST49816443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.032169104 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.032346010 CEST49816443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.032551050 CEST49816443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.032561064 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.038944960 CEST4434981113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.038975954 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.039020061 CEST4434981113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.039021015 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.039068937 CEST49813443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.039148092 CEST49811443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.039148092 CEST49811443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.039302111 CEST49811443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.039316893 CEST4434981113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.039463043 CEST49813443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.039472103 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.039496899 CEST49813443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.039499998 CEST4434981313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.041764975 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.041796923 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.041851044 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.042083025 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.042093992 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.042681932 CEST49818443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.042690039 CEST4434981813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.042857885 CEST49818443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.043050051 CEST49818443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.043057919 CEST4434981813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.044816017 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.044877052 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.044965982 CEST49814443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.045039892 CEST49814443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.045042992 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.045064926 CEST49814443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.045068026 CEST4434981413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.047153950 CEST49819443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.047173977 CEST4434981913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.047229052 CEST49819443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.047389984 CEST49819443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.047399044 CEST4434981913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.586281061 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.588556051 CEST49815443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.588592052 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.591361046 CEST49815443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.591367960 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.648907900 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.656409025 CEST49816443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.656433105 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.656929970 CEST49816443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.656935930 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.665950060 CEST4434981813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.666825056 CEST49818443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.666825056 CEST49818443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.666860104 CEST4434981813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.666872025 CEST4434981813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.679344893 CEST4434981913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.680326939 CEST49819443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.680326939 CEST49819443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.680347919 CEST4434981913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.680351973 CEST4434981913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.688616037 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.688682079 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.688791037 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.692249060 CEST49815443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.733042955 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.735249996 CEST49815443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.735249996 CEST49815443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.735280037 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.735292912 CEST4434981513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.735876083 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.735888004 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.737245083 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.737248898 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.740246058 CEST49820443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.740284920 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.740529060 CEST49820443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.740529060 CEST49820443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.740557909 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.750797987 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.750855923 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.751514912 CEST49816443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.751734972 CEST49816443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.751734972 CEST49816443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.751749039 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.751755953 CEST4434981613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.755271912 CEST49821443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.755319118 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.757849932 CEST49821443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.760252953 CEST49821443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.760282993 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.763201952 CEST4434981813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.763278008 CEST4434981813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.764379025 CEST49818443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.764379025 CEST49818443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.766926050 CEST49818443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.766941071 CEST4434981813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.768033981 CEST49822443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.768068075 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.768306971 CEST49822443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.768306971 CEST49822443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.768341064 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.775703907 CEST4434981913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.775762081 CEST4434981913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.775991917 CEST49819443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.775991917 CEST49819443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.776015043 CEST49819443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.776026011 CEST4434981913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.782551050 CEST49823443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.782579899 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:01.782805920 CEST49823443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.782805920 CEST49823443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:01.782834053 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.007985115 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.008081913 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.008428097 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.047188997 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.047225952 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.047281981 CEST49817443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.047288895 CEST4434981713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.053494930 CEST49824443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.053540945 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.054960012 CEST49824443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.054960012 CEST49824443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.054989100 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.354677916 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.356272936 CEST49820443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.356287956 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.356719017 CEST49820443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.356723070 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.385329008 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.386205912 CEST49822443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.386228085 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.386265039 CEST49822443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.386271000 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.766740084 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.766912937 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.766973019 CEST49820443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.767358065 CEST49820443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.767375946 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.767424107 CEST49820443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.767430067 CEST4434982013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.768007994 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.768230915 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.770279884 CEST49823443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.770297050 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.770776987 CEST49823443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.770788908 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.771209955 CEST49821443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.771225929 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.772126913 CEST49821443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.772133112 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.773617983 CEST49825443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.773654938 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.773884058 CEST49825443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.773884058 CEST49825443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.773916006 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.853043079 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.853138924 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.853251934 CEST49822443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.864913940 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.864991903 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.865109921 CEST49823443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:02.866978884 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.867042065 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:02.867156982 CEST49821443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.008156061 CEST49822443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.008156061 CEST49822443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.008197069 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.008212090 CEST4434982213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.039803028 CEST49823443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.039834023 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.039849997 CEST49823443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.039855957 CEST4434982313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.042232990 CEST49821443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.042232990 CEST49821443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.042270899 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.042284966 CEST4434982113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.045996904 CEST49827443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.046022892 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.046102047 CEST49827443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.046211004 CEST49826443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.046255112 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.046370029 CEST49827443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.046382904 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.046585083 CEST49826443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.046585083 CEST49826443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.046647072 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.047301054 CEST49828443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.047334909 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.047405005 CEST49828443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.047708035 CEST49828443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.047724009 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.755224943 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.755892992 CEST49825443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.755934000 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.757304907 CEST49825443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.757313967 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.850702047 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.850863934 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.851046085 CEST49825443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.851150990 CEST49825443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.851150990 CEST49825443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.851176023 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.851191044 CEST4434982513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.854763985 CEST49829443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.854813099 CEST4434982913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.854998112 CEST49829443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.855230093 CEST49829443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.855247021 CEST4434982913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.929483891 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.929914951 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.930298090 CEST49827443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.930325031 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.930891991 CEST49827443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.930902004 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.931548119 CEST49826443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.931569099 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.932034969 CEST49826443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.932040930 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.934484959 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.934942961 CEST49824443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.934962034 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:03.935887098 CEST49824443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:03.935899973 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.024538040 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.024626017 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.024704933 CEST49827443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.025048018 CEST49827443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.025065899 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.025087118 CEST49827443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.025093079 CEST4434982713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.025986910 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.026048899 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.026185989 CEST49826443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.026309013 CEST49826443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.026309013 CEST49826443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.026335001 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.026345015 CEST4434982613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.030426025 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.030474901 CEST49830443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.030499935 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.030523062 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.030549049 CEST49824443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.030594110 CEST49830443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.031625032 CEST49831443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.031663895 CEST4434983113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.031793118 CEST49831443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.032126904 CEST49830443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.032145977 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.032186985 CEST49824443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.032207012 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.032221079 CEST49824443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.032226086 CEST4434982413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.032411098 CEST49831443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.032423019 CEST4434983113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.034548044 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.034595013 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.034692049 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.034856081 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.034874916 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.037636995 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.038069963 CEST49828443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.038091898 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.038613081 CEST49828443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.038619041 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.144320965 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.144402981 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.144479036 CEST49828443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.144735098 CEST49828443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.144756079 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.144766092 CEST49828443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.144772053 CEST4434982813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.148123980 CEST49833443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.148163080 CEST4434983313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.148248911 CEST49833443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.148458958 CEST49833443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.148471117 CEST4434983313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.476552963 CEST4434982913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.477199078 CEST49829443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.477255106 CEST4434982913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.477880001 CEST49829443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.477885962 CEST4434982913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.574984074 CEST4434982913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.575058937 CEST4434982913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.575373888 CEST49829443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.575373888 CEST49829443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.576216936 CEST49829443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.576244116 CEST4434982913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.578748941 CEST49834443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.578788042 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.578910112 CEST49834443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.579070091 CEST49834443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.579077005 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.636110067 CEST4434983113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.638263941 CEST49831443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.638264894 CEST49831443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.638288975 CEST4434983113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.638302088 CEST4434983113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.643459082 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.643929958 CEST49830443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.643954039 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.644418001 CEST49830443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.644423008 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.656281948 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.656809092 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.656845093 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.657295942 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.657301903 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.761817932 CEST4434983113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.761889935 CEST4434983113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.762346983 CEST49831443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.762346983 CEST49831443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.764451981 CEST49831443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.764473915 CEST4434983113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.764590979 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.764676094 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.764848948 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.764872074 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.764926910 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.764940023 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.764942884 CEST49830443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.765299082 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.765299082 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.765351057 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.765383005 CEST49830443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.765383005 CEST49830443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.765400887 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.765412092 CEST4434983013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.765435934 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.765721083 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.765733004 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.766683102 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.766683102 CEST49832443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.766691923 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.766700983 CEST4434983213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.767340899 CEST4434983313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.769273996 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.769274950 CEST49833443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.769301891 CEST4434983313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.769310951 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.769467115 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.770530939 CEST49833443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.770536900 CEST4434983313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.771109104 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.771110058 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.771121979 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.771143913 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.771487951 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.771487951 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.771517038 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.811301947 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:22:04.811369896 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:22:04.811590910 CEST49782443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:22:04.870964050 CEST4434983313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.871658087 CEST4434983313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.872287989 CEST49833443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.872287989 CEST49833443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.872319937 CEST49833443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.872334003 CEST4434983313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.875628948 CEST49838443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.875658989 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:04.875950098 CEST49838443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.875950098 CEST49838443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:04.875971079 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.230079889 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.232229948 CEST49834443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.232279062 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.234217882 CEST49834443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.234232903 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.329550028 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.329622030 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.330219984 CEST49834443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.343830109 CEST49834443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.343830109 CEST49834443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.343863964 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.343877077 CEST4434983413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.407857895 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.410746098 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.433547974 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.458355904 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.462241888 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.486253977 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.494406939 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.507110119 CEST49839443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.507217884 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.507448912 CEST49839443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.508174896 CEST49839443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.508208036 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.509170055 CEST49838443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.509170055 CEST49838443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.509191036 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.509201050 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.509932995 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.509995937 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.540370941 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.540421009 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.541802883 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.541843891 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.542377949 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.542391062 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.545258999 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.545272112 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.546135902 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.546142101 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.601166964 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.601244926 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.601294041 CEST49838443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.601605892 CEST49838443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.601627111 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.601636887 CEST49838443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.601645947 CEST4434983813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.606086969 CEST49840443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.606147051 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.606224060 CEST49840443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.606386900 CEST49840443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.606401920 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.635016918 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.635036945 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.635102987 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.635107040 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.635193110 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.635351896 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.635427952 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.635468006 CEST49836443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.635484934 CEST4434983613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.638156891 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.638179064 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.638225079 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.638241053 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.638253927 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.638308048 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.640626907 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.640644073 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.640656948 CEST49837443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.640664101 CEST4434983713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.645225048 CEST49841443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.645267010 CEST4434984113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.645334005 CEST49841443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.645613909 CEST49841443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.645625114 CEST4434984113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.646357059 CEST49842443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.646372080 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.646428108 CEST49842443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.646519899 CEST49842443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.646529913 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.684866905 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.684928894 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.684998035 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.685076952 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.685115099 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.685175896 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.686507940 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.686543941 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.686587095 CEST49835443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.686603069 CEST4434983513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.693145037 CEST49843443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.693212032 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:05.693278074 CEST49843443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.693792105 CEST49843443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:05.693806887 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.117264032 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.118580103 CEST49839443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.118623018 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.120012045 CEST49839443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.120022058 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.218115091 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.218446970 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.218503952 CEST49839443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.219238043 CEST49839443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.219280958 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.219296932 CEST49839443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.219302893 CEST4434983913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.226824999 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.228180885 CEST49840443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.228221893 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.229382038 CEST49840443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.229386091 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.234658957 CEST49844443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.234709978 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.234778881 CEST49844443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.235171080 CEST49844443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.235193968 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.270277977 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.272454977 CEST49782443192.168.2.4142.250.185.196
                        Oct 7, 2024 17:22:06.272481918 CEST44349782142.250.185.196192.168.2.4
                        Oct 7, 2024 17:22:06.275177956 CEST49842443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.275208950 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.275975943 CEST49842443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.275980949 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.278316975 CEST4434984113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.280373096 CEST49841443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.280386925 CEST4434984113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.281537056 CEST49841443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.281541109 CEST4434984113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.306361914 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.307401896 CEST49843443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.307432890 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.310281992 CEST49843443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.310290098 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.325261116 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.325335979 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.325392962 CEST49840443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.327106953 CEST49840443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.327126980 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.327136040 CEST49840443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.327141047 CEST4434984013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.333296061 CEST49845443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.333352089 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.333417892 CEST49845443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.333704948 CEST49845443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.333717108 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.367619991 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.367703915 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.367752075 CEST49842443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.368315935 CEST49842443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.368333101 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.368343115 CEST49842443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.368347883 CEST4434984213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.375566959 CEST4434984113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.375627041 CEST4434984113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.375674009 CEST49841443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.376979113 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.377019882 CEST4434984613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.377084970 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.377356052 CEST49841443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.377361059 CEST4434984113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.378142118 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.378169060 CEST4434984613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.381582975 CEST49847443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.381640911 CEST4434984713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.381715059 CEST49847443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.381831884 CEST49847443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.381844997 CEST4434984713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.402992964 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.403084993 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.403142929 CEST49843443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.404104948 CEST49843443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.404125929 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.404136896 CEST49843443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.404143095 CEST4434984313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.408382893 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.408443928 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:06.408519983 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.408797026 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:06.408813953 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.050431013 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.051518917 CEST49844443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.051534891 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.051678896 CEST49844443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.051685095 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.052265882 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.052809000 CEST49845443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.052809000 CEST49845443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.052843094 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.052856922 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.053596973 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.053946972 CEST4434984713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.055298090 CEST49847443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.055311918 CEST4434984713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.055412054 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.055435896 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.055454016 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.055460930 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.056116104 CEST49847443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.056123018 CEST4434984713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.058625937 CEST4434984613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.066158056 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.066158056 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.066178083 CEST4434984613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.066190958 CEST4434984613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.146363020 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.146711111 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.146927118 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.147059917 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.147155046 CEST49845443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.147159100 CEST49844443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.147460938 CEST49845443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.147460938 CEST49845443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.147476912 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.147486925 CEST4434984513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.147614956 CEST49844443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.147614956 CEST49844443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.147630930 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.147640944 CEST4434984413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.148375988 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.148411989 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.148471117 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.148508072 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.149769068 CEST4434984713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.149895906 CEST4434984713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.149913073 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.150188923 CEST49847443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.150188923 CEST49847443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.150211096 CEST49847443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.150214911 CEST4434984713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.152954102 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.152981997 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.156213045 CEST49848443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.156225920 CEST4434984813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.159379959 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.159379959 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.159425974 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.159439087 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.160934925 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.160938025 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.160970926 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.160973072 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.160991907 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.160991907 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.161792040 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.161792040 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.161807060 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.161819935 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.161833048 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.162209988 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.162513018 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.162520885 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.162522078 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.162540913 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.162744999 CEST4434984613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.163808107 CEST4434984613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.165445089 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.165445089 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.165445089 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.170965910 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.171001911 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.171190023 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.174213886 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.174226999 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.465897083 CEST49846443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.465939999 CEST4434984613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.782906055 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.785918951 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.804764032 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.826224089 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.836297035 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.839828014 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:07.841643095 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.857286930 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.883088112 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:07.883158922 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.088723898 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.088767052 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.090445042 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.090460062 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.091075897 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.091105938 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.091883898 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.091888905 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.092365980 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.092416048 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.093022108 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.093029022 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.093597889 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.093622923 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.094846964 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.094856024 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.095711946 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.095726013 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.096451998 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.096458912 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191066027 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191073895 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191083908 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191121101 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191137075 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191140890 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191178083 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191191912 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.191216946 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.191260099 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.191318989 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.191601992 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191610098 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.191627979 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191637993 CEST49852443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.191643000 CEST4434985213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191898108 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.191977978 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.193506956 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.193536043 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.193547964 CEST49850443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.193553925 CEST4434985013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.193949938 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.194349051 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.194401026 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.195584059 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.195599079 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.195621014 CEST49853443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.195626974 CEST4434985313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.197048903 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.197069883 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.197460890 CEST49851443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.197468042 CEST4434985113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.200177908 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.200196981 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.200215101 CEST49849443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.200220108 CEST4434984913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.238008976 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.238060951 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.238135099 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.239891052 CEST49855443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.239943027 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.240012884 CEST49855443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.241765022 CEST49856443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.241803885 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.241831064 CEST49857443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.241873026 CEST49856443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.241880894 CEST4434985713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.241930008 CEST49857443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.241980076 CEST49855443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.241993904 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.242075920 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.242091894 CEST49857443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.242093086 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.242114067 CEST4434985713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.243441105 CEST49856443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.243452072 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.244322062 CEST49858443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.244340897 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:08.244462967 CEST49858443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.244538069 CEST49858443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:08.244544983 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.166855097 CEST4434985713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.169511080 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.169737101 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.173732042 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.175837040 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.179270029 CEST49855443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.179296970 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.180001974 CEST49855443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.180012941 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.180682898 CEST49856443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.180692911 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.181294918 CEST49856443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.181298971 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.181687117 CEST49857443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.181724072 CEST4434985713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.182343006 CEST49857443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.182348967 CEST4434985713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.188411951 CEST49858443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.188426018 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.189735889 CEST49858443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.189739943 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.190057039 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.190097094 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.191250086 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.191255093 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.273662090 CEST4434985713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.273730993 CEST4434985713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.273894072 CEST49857443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.276899099 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.277054071 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.277115107 CEST49856443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.281450033 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.281490088 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.281538963 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.281552076 CEST49858443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.281579971 CEST49858443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.281913996 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.282250881 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.282315969 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.282371998 CEST49855443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.282876968 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.282934904 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.282943010 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.282988071 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.285546064 CEST49857443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.285569906 CEST4434985713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.288173914 CEST49855443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.288196087 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.288208961 CEST49855443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.288217068 CEST4434985513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.289860964 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.289887905 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.289942980 CEST49854443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.289949894 CEST4434985413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.291687965 CEST49856443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.291699886 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.291708946 CEST49856443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.291712999 CEST4434985613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.292821884 CEST49858443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.292828083 CEST4434985813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.329096079 CEST49859443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.329121113 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.329195976 CEST49859443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.331401110 CEST49859443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.331409931 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.440921068 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.440969944 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.441096067 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.453057051 CEST49861443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.453121901 CEST4434986113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.453249931 CEST49861443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.453902960 CEST49862443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.453912020 CEST4434986213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.453994989 CEST49862443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.456670046 CEST49863443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.456703901 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.456760883 CEST49863443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.456985950 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.456999063 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.457170963 CEST49863443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.457179070 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.459696054 CEST49861443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.459723949 CEST4434986113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:09.460100889 CEST49862443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:09.460113049 CEST4434986213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.119766951 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.120342970 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.120362997 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.121135950 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.121141911 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.129786968 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.130331039 CEST49863443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.130353928 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.130498886 CEST4434986213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.130501032 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.130860090 CEST49863443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.130865097 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.130949020 CEST49862443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.131033897 CEST4434986213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.131304026 CEST49862443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.131319046 CEST4434986213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.131381035 CEST49859443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.131393909 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.131814957 CEST49859443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.131819010 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.133627892 CEST4434986113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.134000063 CEST49861443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.134025097 CEST4434986113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.134377956 CEST49861443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.134388924 CEST4434986113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.219204903 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.219844103 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.219897032 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.219923973 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.219969034 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.220005989 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.220022917 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.220037937 CEST49860443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.220043898 CEST4434986013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.226310968 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.226372004 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.226505041 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.226955891 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.226977110 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.229732990 CEST4434986113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.230546951 CEST4434986113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.230565071 CEST4434986213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.230629921 CEST49861443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.230658054 CEST4434986213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.230700016 CEST49862443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.231750011 CEST49862443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.231770992 CEST4434986213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.232007027 CEST49861443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.232012987 CEST4434986113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.233189106 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.233295918 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.233499050 CEST49859443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.233751059 CEST49859443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.233764887 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.233844995 CEST49859443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.233850956 CEST4434985913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.242142916 CEST49865443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.242181063 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.242250919 CEST49865443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.242388964 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.242443085 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.242499113 CEST49863443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.244867086 CEST49865443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.244879007 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.250624895 CEST49866443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.250642061 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.250816107 CEST49863443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.250829935 CEST49866443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.250833035 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.250852108 CEST49863443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.250857115 CEST4434986313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.253261089 CEST49866443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.253273010 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.255606890 CEST49867443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.255650043 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.255722046 CEST49867443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.256640911 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.256669998 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.256750107 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.256989002 CEST49867443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.257010937 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:10.257101059 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:10.257114887 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.044785976 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.045375109 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.045416117 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.045892954 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.045898914 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.048851013 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.049335957 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.049359083 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.049485922 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.049637079 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.049640894 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.049949884 CEST49866443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.049978971 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.050369024 CEST49866443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.050378084 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.052607059 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.052931070 CEST49865443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.052957058 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.053174019 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.053288937 CEST49865443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.053298950 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.053553104 CEST49867443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.053570032 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.053930998 CEST49867443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.053936958 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.142091990 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.142637014 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.142682076 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.142683983 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.142741919 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.142793894 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.142819881 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.142831087 CEST49864443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.142836094 CEST4434986413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.145324945 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.145484924 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.145550966 CEST49866443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.145581007 CEST49866443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.145598888 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.145608902 CEST49866443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.145613909 CEST4434986613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.146550894 CEST49869443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.146590948 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.146722078 CEST49869443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.147049904 CEST49869443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.147059917 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.147906065 CEST49870443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.147916079 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.147979975 CEST49870443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.148134947 CEST49870443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.148143053 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.148710966 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.149055958 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.149086952 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.149122000 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.149178982 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.149262905 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.149282932 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.149539948 CEST49868443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.149548054 CEST4434986813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.151504993 CEST49871443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.151532888 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.151654959 CEST49871443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.151801109 CEST49871443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.151824951 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.154674053 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.154745102 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.154825926 CEST49865443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.154983997 CEST49865443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.154997110 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.155042887 CEST49865443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.155047894 CEST4434986513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.157923937 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.157965899 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.158138037 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.158332109 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.158349037 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.161220074 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.161269903 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.161333084 CEST49867443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.161498070 CEST49867443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.161504984 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.161516905 CEST49867443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.161520958 CEST4434986713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.163952112 CEST49873443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.163984060 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.164046049 CEST49873443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.164180040 CEST49873443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.164190054 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.757561922 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.758200884 CEST49871443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.758239985 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.758851051 CEST49871443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.758857012 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.766308069 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.766814947 CEST49869443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.766839981 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.767163992 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.767240047 CEST49869443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.767245054 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.767642021 CEST49870443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.767652035 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.768083096 CEST49870443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.768085957 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.777267933 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.777820110 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.777853966 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.778214931 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.778220892 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.783490896 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.783854961 CEST49873443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.783879042 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.784240961 CEST49873443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.784245968 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.853840113 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.853908062 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.854185104 CEST49871443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.854353905 CEST49871443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.854353905 CEST49871443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.854377031 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.854387045 CEST4434987113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.859101057 CEST49874443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.859143019 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.859221935 CEST49874443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.859431982 CEST49874443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.859445095 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.863804102 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.863878965 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.863929987 CEST49869443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.864139080 CEST49869443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.864157915 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.864175081 CEST49869443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.864181042 CEST4434986913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.867244959 CEST49875443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.867309093 CEST4434987513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.867408991 CEST49875443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.867662907 CEST49875443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.867681980 CEST4434987513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.868872881 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.869075060 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.869153023 CEST49870443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.869204998 CEST49870443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.869220972 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.869237900 CEST49870443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.869242907 CEST4434987013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.873408079 CEST49876443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.873461008 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.873522043 CEST49876443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.873684883 CEST49876443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.873703003 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.874202013 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.874231100 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.874284983 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.874317884 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.874341011 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.874525070 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.874535084 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.874550104 CEST49872443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.874553919 CEST4434987213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.876986980 CEST49877443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.877010107 CEST4434987713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.877255917 CEST49877443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.877423048 CEST49877443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.877433062 CEST4434987713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.881139994 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.881236076 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.881284952 CEST49873443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.881380081 CEST49873443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.881391048 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.881401062 CEST49873443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.881407022 CEST4434987313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.883699894 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.883717060 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:11.883781910 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.883892059 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:11.883903027 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.481353998 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.482326984 CEST49876443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.482383013 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.482896090 CEST49876443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.482903004 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.491841078 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.492346048 CEST49874443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.492378950 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.492795944 CEST49874443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.492801905 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.500279903 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.500672102 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.500689030 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.501063108 CEST4434987513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.501249075 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.501252890 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.501532078 CEST49875443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.501589060 CEST4434987513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.502044916 CEST49875443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.502051115 CEST4434987513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.523861885 CEST4434987713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.524318933 CEST49877443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.524344921 CEST4434987713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.524903059 CEST49877443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.524908066 CEST4434987713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.640990973 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.641021967 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.641062021 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.641169071 CEST49876443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.641493082 CEST49876443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.641494036 CEST49876443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.641519070 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.641531944 CEST4434987613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.642755032 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.642818928 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.642826080 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.642851114 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.642885923 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.642925978 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.643007040 CEST49874443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.643101931 CEST49874443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.643122911 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.643124104 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.643122911 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.643136978 CEST49874443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.643143892 CEST4434987413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.643415928 CEST49878443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.643434048 CEST4434987813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.646106958 CEST49879443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.646143913 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.646203995 CEST49880443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.646244049 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.646272898 CEST49879443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.646404028 CEST49880443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.646574020 CEST49879443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.646589041 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.647420883 CEST49880443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.647425890 CEST49881443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.647430897 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.647474051 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.647623062 CEST49881443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.647623062 CEST49881443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.647660971 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.648191929 CEST4434987513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.648255110 CEST4434987513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.648485899 CEST49875443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.648485899 CEST49875443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.648520947 CEST49875443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.648535967 CEST4434987513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.649049997 CEST4434987713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.649117947 CEST4434987713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.649323940 CEST49877443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.649323940 CEST49877443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.650762081 CEST49877443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.650768042 CEST4434987713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.651396036 CEST49883443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.651407003 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.651432991 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.651453018 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.651535988 CEST49883443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.651540041 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.651829958 CEST49883443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.651832104 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:12.651837111 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:12.651849031 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.512219906 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.512379885 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.514209032 CEST49881443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.514273882 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.514744997 CEST49881443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.514760017 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.514877081 CEST49883443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.514904976 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.515193939 CEST49883443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.515199900 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.520169973 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.521037102 CEST49879443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.521095991 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.521356106 CEST49879443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.521365881 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.525096893 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.525815964 CEST49880443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.525815964 CEST49880443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.525834084 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.525841951 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.633166075 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.633205891 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.633280993 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.633343935 CEST49881443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.633431911 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.633471012 CEST49881443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.633495092 CEST49883443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.633514881 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.633543968 CEST49881443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.633558989 CEST4434988113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.633816957 CEST49883443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.633835077 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.633845091 CEST49883443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.633850098 CEST4434988313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.636301994 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.636368036 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.636553049 CEST49879443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.637347937 CEST49884443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.637392998 CEST4434988413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.637454033 CEST49884443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.637573004 CEST49879443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.637573957 CEST49879443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.637622118 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.637653112 CEST4434987913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.637847900 CEST49885443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.637902021 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.637962103 CEST49885443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.637978077 CEST49884443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.637990952 CEST4434988413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.639801025 CEST49885443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.639822006 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.641520977 CEST49886443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.641532898 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.641593933 CEST49886443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.641688108 CEST49886443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.641700983 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.800530910 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.800558090 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.800611019 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.800631046 CEST49880443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.800678968 CEST49880443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.801063061 CEST49880443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.801079035 CEST4434988013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.804735899 CEST49887443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.804781914 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:13.804848909 CEST49887443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.805003881 CEST49887443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:13.805013895 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.288866997 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.290239096 CEST49886443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.290286064 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.291769028 CEST49886443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.291778088 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.292120934 CEST4434988413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.293010950 CEST49884443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.293015957 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.293045044 CEST4434988413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.293955088 CEST49885443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.293976068 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.293979883 CEST49884443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.293984890 CEST4434988413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.294410944 CEST49885443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.294419050 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.388533115 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.388608932 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.388680935 CEST49886443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.389738083 CEST4434988413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.389904022 CEST4434988413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.389954090 CEST49884443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.391119957 CEST49886443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.391149998 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.391165972 CEST49886443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.391172886 CEST4434988613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.392786980 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.392864943 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.392915010 CEST49885443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.392929077 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.392996073 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.393042088 CEST49885443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.394511938 CEST49885443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.394519091 CEST4434988513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.396200895 CEST49884443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.396214008 CEST4434988413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.404086113 CEST49888443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.404104948 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.404165983 CEST49888443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.404293060 CEST49889443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.404331923 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.404382944 CEST49889443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.405891895 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.405901909 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.405955076 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.406368971 CEST49888443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.406382084 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.406714916 CEST49889443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.406732082 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.406816006 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.406829119 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.412345886 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.412769079 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.413063049 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.413088083 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.413733006 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.413738966 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.414232969 CEST49887443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.414263010 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.414896011 CEST49887443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.414904118 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.507997036 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.508163929 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.508219957 CEST49887443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.508407116 CEST49887443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.508439064 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.508456945 CEST49887443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.508466959 CEST4434988713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.508845091 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.509367943 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.509417057 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.509433031 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.509490013 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.509535074 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.509553909 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.509567022 CEST49882443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.509572983 CEST4434988213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.514620066 CEST49891443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.514664888 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.514724970 CEST49891443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.515028000 CEST49892443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.515057087 CEST4434989213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.515113115 CEST49892443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.515286922 CEST49891443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.515310049 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:14.515326023 CEST49892443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:14.515340090 CEST4434989213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.013209105 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.014218092 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.014288902 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.014327049 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.014334917 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.016705990 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.017455101 CEST49888443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.017455101 CEST49888443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.017493010 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.017503023 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.018939018 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.019602060 CEST49889443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.019602060 CEST49889443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.019627094 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.019632101 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.109900951 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.109929085 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.109970093 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.110008955 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.110063076 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.110234976 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.110234976 CEST49890443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.110255957 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.110265970 CEST4434989013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.112910032 CEST49893443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.112952948 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.113148928 CEST49893443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.113148928 CEST49893443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.113178015 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.114712954 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.114841938 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.115070105 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.115109921 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.115170956 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.115247011 CEST49888443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.115248919 CEST49889443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.115291119 CEST49888443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.115291119 CEST49888443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.115308046 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.115310907 CEST49889443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.115310907 CEST49889443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.115318060 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.115319014 CEST4434988813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.115329027 CEST4434988913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.117985010 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.118000984 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.118042946 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.118079901 CEST4434989513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.118303061 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.118303061 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.118325949 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.118355989 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.118550062 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.118565083 CEST4434989513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.123847961 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.124485970 CEST4434989213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.124526978 CEST49891443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.124553919 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.124681950 CEST49891443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.124687910 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.125210047 CEST49892443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.125210047 CEST49892443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.125227928 CEST4434989213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.125236034 CEST4434989213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.576221943 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.576272011 CEST4434989213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.576322079 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.576359987 CEST4434989213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.576603889 CEST49891443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.576628923 CEST49892443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.576872110 CEST49892443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.576889038 CEST4434989213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.576900005 CEST49891443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.576915979 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.576968908 CEST49891443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.576975107 CEST4434989113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.580001116 CEST49896443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.580039024 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.580163956 CEST49896443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.580202103 CEST49897443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.580230951 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.580302954 CEST49897443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.580338955 CEST49896443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.580353022 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.580802917 CEST49897443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.580821037 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.755440950 CEST4434989513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.756019115 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.756046057 CEST4434989513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.756520033 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.756524086 CEST4434989513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.763492107 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.764034986 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.764069080 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.764430046 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.764434099 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.765319109 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.765609026 CEST49893443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.765628099 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.766077042 CEST49893443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.766084909 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.850403070 CEST4434989513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.850507975 CEST4434989513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.852523088 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.852523088 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.852523088 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.853699923 CEST49898443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.853732109 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.853822947 CEST49898443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.854022026 CEST49898443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.854032993 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.857619047 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.857702971 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.857790947 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.857831955 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.857976913 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.857978106 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.857997894 CEST49894443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.858016014 CEST4434989413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.860294104 CEST49899443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.860374928 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.860451937 CEST49899443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.860610008 CEST49899443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.860647917 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.862160921 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.862236023 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.862328053 CEST49893443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.862442970 CEST49893443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.862442970 CEST49893443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.862459898 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.862468958 CEST4434989313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.864753008 CEST49900443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.864833117 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:15.864911079 CEST49900443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.865009069 CEST49900443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:15.865034103 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.107819080 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.117041111 CEST49896443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.117064953 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.117662907 CEST49896443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.117667913 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.155451059 CEST49895443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.155469894 CEST4434989513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.549643993 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.549674988 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.549716949 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.549875975 CEST49896443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.550059080 CEST49896443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.550079107 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.550141096 CEST49896443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.550147057 CEST4434989613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.551135063 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.551923990 CEST49897443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.551937103 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.552690983 CEST49897443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.552695036 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.554536104 CEST49901443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.554632902 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.554771900 CEST49901443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.554893970 CEST49901443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.554927111 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.873752117 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.873820066 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.874011040 CEST49897443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.874358892 CEST49897443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.874358892 CEST49897443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.874377012 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.874387026 CEST4434989713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.877871990 CEST49902443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.877912045 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.878027916 CEST49902443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.878231049 CEST49902443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.878243923 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.955658913 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.956382036 CEST49900443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.956425905 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.956875086 CEST49900443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.956887007 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.957361937 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.957765102 CEST49899443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.957787037 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.958141088 CEST49899443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.958148003 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.963769913 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.964181900 CEST49898443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.964200020 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:16.965193987 CEST49898443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:16.965198994 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.052318096 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.052453041 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.052606106 CEST49900443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.052789927 CEST49900443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.052817106 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.052829981 CEST49900443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.052835941 CEST4434990013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.055732965 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.055803061 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.055965900 CEST49903443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.055999041 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.056015015 CEST49899443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.056061029 CEST49903443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.056123972 CEST49899443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.056149960 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.056163073 CEST49899443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.056168079 CEST4434989913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.056376934 CEST49903443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.056394100 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.058758020 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.058785915 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.058989048 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.059253931 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.059269905 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.065135956 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.065299988 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.065370083 CEST49898443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.065418959 CEST49898443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.065434933 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.065445900 CEST49898443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.065450907 CEST4434989813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.067658901 CEST49905443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.067689896 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.067760944 CEST49905443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.067893028 CEST49905443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.067904949 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.387279034 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.388776064 CEST49901443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.388839006 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.389556885 CEST49901443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.389576912 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.482383013 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.482563019 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.482665062 CEST49901443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.482784986 CEST49901443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.482830048 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.482856989 CEST49901443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.482873917 CEST4434990113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.485760927 CEST49906443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.485802889 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.485876083 CEST49906443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.486052036 CEST49906443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.486063957 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.511101007 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.511709929 CEST49902443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.511760950 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.512223959 CEST49902443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.512239933 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.597923994 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.598503113 CEST49905443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.598535061 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.599325895 CEST49905443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.599332094 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.664793968 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.665190935 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.665316105 CEST49903443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.665399075 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.665601969 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.665657043 CEST49902443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.665764093 CEST49902443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.665779114 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.665805101 CEST49903443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.665819883 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.665833950 CEST49902443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.665839911 CEST4434990213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.669639111 CEST49907443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.669673920 CEST4434990713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.669926882 CEST49907443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.670088053 CEST49907443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.670110941 CEST4434990713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.681127071 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.681629896 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.681647062 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.682252884 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.682257891 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.772557020 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.772900105 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.772963047 CEST49905443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.773003101 CEST49905443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.773017883 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.773027897 CEST49905443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.773034096 CEST4434990513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.776113033 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.776182890 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.776251078 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.776583910 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.776603937 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.777071953 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.777136087 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.777266026 CEST49903443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.777776957 CEST49903443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.777822018 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.777848005 CEST49903443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.777864933 CEST4434990313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.780004978 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.780040979 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.780313969 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.780472040 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.780482054 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.782002926 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.782032013 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.782068014 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.782073021 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.782109976 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.782293081 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.782315969 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.782387018 CEST49904443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.782392979 CEST4434990413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.784425020 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.784432888 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:17.784496069 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.784657001 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:17.784663916 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.586998940 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.587565899 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.587594032 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.588087082 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.588089943 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.591563940 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.591752052 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.591861010 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.591906071 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.591950893 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.592147112 CEST49906443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.592169046 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.592430115 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.592437983 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.592515945 CEST49906443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.592520952 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.592691898 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.592703104 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.593005896 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.593009949 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.683526993 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.683607101 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.683650970 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.683655977 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.683706999 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.684046984 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.684056997 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.684082031 CEST49910443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.684087992 CEST4434991013.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.686264992 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.686517000 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.686570883 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.686580896 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.686640024 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.686701059 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.686917067 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.686920881 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.686932087 CEST49909443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.686934948 CEST4434990913.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.688220024 CEST49911443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.688273907 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.688487053 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.688503981 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.688587904 CEST49911443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.688589096 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.688632011 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.688728094 CEST49911443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.688744068 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.688859940 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.688859940 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.688868046 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.689002037 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.689028025 CEST4434990813.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.689539909 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.689562082 CEST49908443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.689565897 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.689620972 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.689726114 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.689738989 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.690866947 CEST49913443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.690906048 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.691030025 CEST49913443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.691093922 CEST49913443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.691111088 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.692605019 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.692688942 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.692857981 CEST49906443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.692966938 CEST49906443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.692966938 CEST49906443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.692981958 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.692991018 CEST4434990613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.694977999 CEST49914443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.694993019 CEST4434991413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:18.695065022 CEST49914443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.695185900 CEST49914443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:18.695199013 CEST4434991413.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.306334972 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.307023048 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.307055950 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.307666063 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.307682037 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.314043045 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.314570904 CEST49913443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.314659119 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.314884901 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.315123081 CEST49913443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.315136909 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.315592051 CEST49911443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.315627098 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.316045046 CEST49911443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.316051006 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.408097982 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.408124924 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.408171892 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.408212900 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.408242941 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.408521891 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.408545017 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.408555984 CEST49912443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.408562899 CEST4434991213.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.412036896 CEST49915443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.412061930 CEST4434991513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.412130117 CEST49915443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.412333965 CEST49915443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.412344933 CEST4434991513.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.413583994 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.413803101 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.413856030 CEST49913443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.413896084 CEST49913443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.413896084 CEST49913443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.413918018 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.413928986 CEST4434991313.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.414468050 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.414630890 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.414756060 CEST49911443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.415373087 CEST49911443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.415373087 CEST49911443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.415407896 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.415435076 CEST4434991113.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.416558027 CEST49916443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.416585922 CEST4434991613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.416954994 CEST49916443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.416954994 CEST49916443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.416986942 CEST4434991613.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.418678999 CEST49917443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.418723106 CEST4434991713.107.246.60192.168.2.4
                        Oct 7, 2024 17:22:19.418899059 CEST49917443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.419028044 CEST49917443192.168.2.413.107.246.60
                        Oct 7, 2024 17:22:19.419065952 CEST4434991713.107.246.60192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 7, 2024 17:20:49.756032944 CEST53565281.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:49.837429047 CEST53612541.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:50.802989960 CEST53558521.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:51.737493992 CEST6350753192.168.2.41.1.1.1
                        Oct 7, 2024 17:20:51.737689972 CEST5957553192.168.2.41.1.1.1
                        Oct 7, 2024 17:20:51.779701948 CEST53595751.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:51.925085068 CEST53635071.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:53.135060072 CEST5961053192.168.2.41.1.1.1
                        Oct 7, 2024 17:20:53.135451078 CEST6259853192.168.2.41.1.1.1
                        Oct 7, 2024 17:20:53.155082941 CEST53625981.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:53.500297070 CEST53596101.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:54.244792938 CEST5284453192.168.2.41.1.1.1
                        Oct 7, 2024 17:20:54.245208025 CEST5888853192.168.2.41.1.1.1
                        Oct 7, 2024 17:20:54.251904964 CEST53528441.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:54.252007008 CEST53588881.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:54.769148111 CEST53630441.1.1.1192.168.2.4
                        Oct 7, 2024 17:20:56.020562887 CEST53518341.1.1.1192.168.2.4
                        Oct 7, 2024 17:21:08.613877058 CEST53497781.1.1.1192.168.2.4
                        Oct 7, 2024 17:21:10.951178074 CEST138138192.168.2.4192.168.2.255
                        Oct 7, 2024 17:21:27.471398115 CEST53538261.1.1.1192.168.2.4
                        Oct 7, 2024 17:21:49.469851971 CEST53526471.1.1.1192.168.2.4
                        Oct 7, 2024 17:21:50.380986929 CEST53552491.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 7, 2024 17:20:51.737493992 CEST192.168.2.41.1.1.10xb693Standard query (0)zimfex.comA (IP address)IN (0x0001)false
                        Oct 7, 2024 17:20:51.737689972 CEST192.168.2.41.1.1.10x30cbStandard query (0)zimfex.com65IN (0x0001)false
                        Oct 7, 2024 17:20:53.135060072 CEST192.168.2.41.1.1.10x1066Standard query (0)roqebotigy.topA (IP address)IN (0x0001)false
                        Oct 7, 2024 17:20:53.135451078 CEST192.168.2.41.1.1.10xb192Standard query (0)roqebotigy.top65IN (0x0001)false
                        Oct 7, 2024 17:20:54.244792938 CEST192.168.2.41.1.1.10xff79Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Oct 7, 2024 17:20:54.245208025 CEST192.168.2.41.1.1.10x9cb2Standard query (0)www.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 7, 2024 17:20:51.925085068 CEST1.1.1.1192.168.2.40xb693No error (0)zimfex.com45.93.20.144A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:20:53.500297070 CEST1.1.1.1192.168.2.40x1066No error (0)roqebotigy.top193.143.1.175A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:20:54.251904964 CEST1.1.1.1192.168.2.40xff79No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:20:54.252007008 CEST1.1.1.1192.168.2.40x9cb2No error (0)www.google.com65IN (0x0001)false
                        Oct 7, 2024 17:21:05.267893076 CEST1.1.1.1192.168.2.40xc121No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:21:05.267893076 CEST1.1.1.1192.168.2.40xc121No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:21:05.803186893 CEST1.1.1.1192.168.2.40xa2f9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 7, 2024 17:21:05.803186893 CEST1.1.1.1192.168.2.40xa2f9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:21:19.759160995 CEST1.1.1.1192.168.2.40x7d58No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 7, 2024 17:21:19.759160995 CEST1.1.1.1192.168.2.40x7d58No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:21:42.966501951 CEST1.1.1.1192.168.2.40xd38dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 7, 2024 17:21:42.966501951 CEST1.1.1.1192.168.2.40xd38dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:21:47.892227888 CEST1.1.1.1192.168.2.40x22f5No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 7, 2024 17:21:47.892227888 CEST1.1.1.1192.168.2.40x22f5No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                        Oct 7, 2024 17:22:03.290153980 CEST1.1.1.1192.168.2.40xb70aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Oct 7, 2024 17:22:03.290153980 CEST1.1.1.1192.168.2.40xb70aNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 7, 2024 17:22:03.290153980 CEST1.1.1.1192.168.2.40xb70aNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                        • zimfex.com
                        • roqebotigy.top
                        • fs.microsoft.com
                        • https:
                        • otelrules.azureedge.net
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.44973645.93.20.1444433740C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:20:52 UTC661OUTGET /VxfBK7Xn HTTP/1.1
                        Host: zimfex.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-07 15:20:53 UTC918INHTTP/1.1 302 Found
                        Server: nginx
                        Date: Mon, 07 Oct 2024 15:20:53 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 0
                        Connection: close
                        Cache-Control: no-cache, no-store, must-revalidate,post-check=0,pre-check=0
                        Expires: 0
                        Last-Modified: Mon, 07 Oct 2024 15:20:52 GMT
                        Location: https://roqebotigy.top/?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807
                        Pragma: no-cache
                        Set-Cookie: _subid=t7uh6g53ah3;Expires=Thursday, 07-Nov-2024 15:20:53 GMT;Max-Age=2678400;Path=/
                        Set-Cookie: 0c9c8=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE3OVwiOjE3MjgzMTQ0NTIsXCIxODRcIjoxNzI4MzE0NDUyfSxcImNhbXBhaWduc1wiOntcIjEyOVwiOjE3MjgzMTQ0NTIsXCIxMzFcIjoxNzI4MzE0NDUyfSxcInRpbWVcIjoxNzI4MzE0NDUyfSJ9.-Cyl4lQRN1NvdMW--xZRGgpOYJL97puXiWfNEPw6gsw;Expires=Sunday, 16-Jul-2079 06:41:46 GMT;Max-Age=1728400853;Path=/
                        Vary: Accept-Encoding
                        Access-Control-Allow-Origin: *


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449739193.143.1.1754433740C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:20:54 UTC730OUTGET /?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807 HTTP/1.1
                        Host: roqebotigy.top
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-07 15:20:54 UTC639INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 07 Oct 2024 15:20:54 GMT
                        Content-Type: text/html
                        Content-Length: 1128
                        Connection: close
                        Cache-Control: no-cache, no-store, must-revalidate
                        Expires: Mon, 07 Oct 2024 15:20:54 GMT
                        Set-Cookie: _subid=t7uh6gj1vne; expires=Thu, 07 Nov 2024 15:20:54 GMT; path=/
                        Set-Cookie: 9521b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjRcIjoxNzI4MzE0NDU0fSxcImNhbXBhaWduc1wiOntcIjFcIjoxNzI4MzE0NDU0fSxcInRpbWVcIjoxNzI4MzE0NDU0fSJ9.SADCmesCnSOhMDIOJlYdOZfflnzE9XPxJmdN3MdQuLg; expires=Tue, 08 Oct 2024 15:20:54 GMT; path=/
                        Vary: Accept-Encoding
                        Access-Control-Allow-Origin: *
                        2024-10-07 15:20:54 UTC1128INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6e 6e 65 63 74 69 6e 67 3c 2f 74 69 74 6c 65 3e 20 20 20 20 20 3c 73 74 79 6c 65 3e 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 33 66 32 66 32 65 39 3b 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73
                        Data Ascii: <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>Connecting</title> <style> body { background-color: #f3f2f2e9; dis


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449741184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:20:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-07 15:20:55 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF4C)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=177910
                        Date: Mon, 07 Oct 2024 15:20:55 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.449743184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:20:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-07 15:20:56 UTC515INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=177952
                        Date: Mon, 07 Oct 2024 15:20:56 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-10-07 15:20:56 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.449744193.143.1.1754433740C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:20:56 UTC902OUTGET /favicon.ico HTTP/1.1
                        Host: roqebotigy.top
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://roqebotigy.top/?u=a41374&o=c4y2&label=center81&r=9223372036854775807=9223372036854775807
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _subid=t7uh6gj1vne; 9521b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjRcIjoxNzI4MzE0NDU0fSxcImNhbXBhaWduc1wiOntcIjFcIjoxNzI4MzE0NDU0fSxcInRpbWVcIjoxNzI4MzE0NDU0fSJ9.SADCmesCnSOhMDIOJlYdOZfflnzE9XPxJmdN3MdQuLg
                        2024-10-07 15:20:57 UTC143INHTTP/1.1 404 Not Found
                        Server: nginx
                        Date: Mon, 07 Oct 2024 15:20:57 GMT
                        Content-Type: text/html
                        Content-Length: 548
                        Connection: close
                        2024-10-07 15:20:57 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.44975413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:48 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:48 UTC540INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:48 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                        ETag: "0x8DCE4CB535A72FA"
                        x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152148Z-1657d5bbd48dfrdj7px744zp8s0000000390000000011rk0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:48 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-10-07 15:21:48 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                        2024-10-07 15:21:48 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                        2024-10-07 15:21:48 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                        2024-10-07 15:21:48 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                        2024-10-07 15:21:48 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                        2024-10-07 15:21:48 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                        2024-10-07 15:21:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                        2024-10-07 15:21:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                        2024-10-07 15:21:48 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.44975513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:49 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:49 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:49 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152149Z-1657d5bbd48qjg85buwfdynm5w00000003q000000000uusm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:49 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.44975713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:49 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:49 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:49 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152149Z-1657d5bbd482lxwq1dp2t1zwkc00000003ag00000000y31x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:49 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        8192.168.2.44975813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:49 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:49 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:49 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152149Z-1657d5bbd48jwrqbupe3ktsx9w00000003v000000000npe1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.44975613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:49 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:49 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:49 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152149Z-1657d5bbd487nf59mzf5b3gk8n00000003c0000000004nvy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:49 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.44975913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:49 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:49 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:49 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152149Z-1657d5bbd48vhs7r2p1ky7cs5w00000003y000000000qkw8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:49 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.44976113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:50 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:50 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152150Z-1657d5bbd48t66tjar5xuq22r800000003r00000000047b9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.44976513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:51 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:51 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:51 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152151Z-1657d5bbd48lknvp09v995n79000000003ag00000000bnbf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:51 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.44976213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:51 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:51 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:51 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152151Z-1657d5bbd482tlqpvyz9e93p5400000003q000000000sg8t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.44976313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:51 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:51 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:51 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152151Z-1657d5bbd48sqtlf1huhzuwq7000000003fg000000002xt0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.44976413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:51 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:51 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:51 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152151Z-1657d5bbd4824mj9d6vp65b6n400000003x0000000009quh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:51 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.44976613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:51 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:51 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:51 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152151Z-1657d5bbd48xlwdx82gahegw4000000003sg00000000z33b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.44977113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:53 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:53 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152153Z-1657d5bbd48762wn1qw4s5sd3000000003dg000000011abp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.44976913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:53 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:53 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:53 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152153Z-1657d5bbd48sqtlf1huhzuwq7000000003bg00000000qwz1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.44977013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:53 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:53 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:53 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152153Z-1657d5bbd48vhs7r2p1ky7cs5w00000003x000000000uaug
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.44976713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:53 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:53 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:53 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152153Z-1657d5bbd48sdh4cyzadbb374800000003eg00000000rctx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.44976813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:53 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:53 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:53 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152153Z-1657d5bbd4824mj9d6vp65b6n400000003vg00000000hwtn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.44977613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:53 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:53 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152153Z-1657d5bbd48762wn1qw4s5sd3000000003gg00000000kqr2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.44977313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd48tnj6wmberkg2xy800000003rg00000000m8yx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.44977413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: 8abcb726-301e-001f-1b78-18aa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd48hzllksrq1r6zsvs00000000v000000000pz4u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:54 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.44977213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd4824mj9d6vp65b6n400000003v000000000mhkm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.44977513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd4824mj9d6vp65b6n400000003wg00000000cfsk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.44977713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd48cpbzgkvtewk0wu000000003ng00000000zbdh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.44978013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:55 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd48gqrfwecymhhbfm800000002c000000000zhp7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:55 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.44977913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd48f7nlxc7n5fnfzh000000003a000000000ep1w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.44978113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd48q6t9vvmrkd293mg00000003q0000000009f2v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:54 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        31192.168.2.44977813.107.246.604433740C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:54 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:55 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:54 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152154Z-1657d5bbd48qjg85buwfdynm5w00000003r000000000p860
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.44978313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:55 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:55 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:55 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152155Z-1657d5bbd48wd55zet5pcra0cg00000003r0000000003ndt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.44978613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:55 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:55 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152155Z-1657d5bbd48tnj6wmberkg2xy800000003sg00000000cxkz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:56 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.44978713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:55 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:55 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: 13be5939-001e-0082-5bab-185880000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152155Z-1657d5bbd48hzllksrq1r6zsvs00000000w000000000kd4z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.44978513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:55 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:55 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: ad400b52-801e-008f-58ac-182c5d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152155Z-1657d5bbd48hzllksrq1r6zsvs00000001000000000001gc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.44978413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:55 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:55 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152155Z-1657d5bbd48xlwdx82gahegw4000000003s0000000011end
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.44979113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:56 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:56 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152156Z-1657d5bbd48gqrfwecymhhbfm800000002e000000000rw3u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:56 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.44978913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:56 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:56 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152156Z-1657d5bbd482tlqpvyz9e93p5400000003p000000000x4qm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.44979213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:56 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:56 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152156Z-1657d5bbd482lxwq1dp2t1zwkc00000003c000000000r4dn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:56 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.44979013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:56 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:56 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152156Z-1657d5bbd48xlwdx82gahegw4000000003r00000000159dd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.44979313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:57 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:57 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:57 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152157Z-1657d5bbd482krtfgrg72dfbtn000000039000000000zf3h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:57 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.44979513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:57 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:57 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:57 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152157Z-1657d5bbd487nf59mzf5b3gk8n000000037g00000000s219
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:57 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.44979413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:57 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:57 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:57 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152157Z-1657d5bbd48vlsxxpe15ac3q7n00000003h000000000x509
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.44979613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:57 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:57 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:57 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152157Z-1657d5bbd48q6t9vvmrkd293mg00000003h000000000zxwe
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.44978813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:58 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:58 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152158Z-1657d5bbd48q6t9vvmrkd293mg00000003k000000000vv0a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.44979813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:58 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:58 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152158Z-1657d5bbd48vlsxxpe15ac3q7n00000003rg00000000305t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:58 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.44979913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:58 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:58 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152158Z-1657d5bbd48dfrdj7px744zp8s00000003gg0000000015cv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.44979713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:58 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:58 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152158Z-1657d5bbd48tnj6wmberkg2xy800000003s000000000fnrb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:58 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.44980013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:58 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:58 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152158Z-1657d5bbd48tqvfc1ysmtbdrg000000003cg000000011d4w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:58 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.44980213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd48tqvfc1ysmtbdrg000000003n0000000001ey3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.44980113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd482lxwq1dp2t1zwkc00000003fg000000005s43
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.44980313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd482krtfgrg72dfbtn00000003cg00000000hzgg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.44980413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd4824mj9d6vp65b6n400000003ug00000000qnf1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.44980513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd48gqrfwecymhhbfm800000002g000000000em21
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.44980813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: 2d97bf78-001e-0066-1b9f-18561e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd48hzllksrq1r6zsvs00000000x000000000d1v7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.44980613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd482krtfgrg72dfbtn00000003dg00000000ezqp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.44980713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd48f7nlxc7n5fnfzh0000000036g00000000ztdn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.44980913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:21:59 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:21:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:21:59 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152159Z-1657d5bbd48q6t9vvmrkd293mg00000003k000000000vv54
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:21:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.44981013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:00 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:00 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:00 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152200Z-1657d5bbd48jwrqbupe3ktsx9w00000003s00000000132pq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.44981213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:00 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:00 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152200Z-1657d5bbd48lknvp09v995n790000000038g00000000pqer
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:01 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.44981113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:00 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:00 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152200Z-1657d5bbd482tlqpvyz9e93p5400000003u00000000067y6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.44981313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:00 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:00 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152200Z-1657d5bbd4824mj9d6vp65b6n400000003y000000000586e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:01 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.44981413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:00 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:00 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152200Z-1657d5bbd48xlwdx82gahegw4000000003u000000000ryhc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:01 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.44981513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:01 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:01 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152201Z-1657d5bbd482tlqpvyz9e93p5400000003r000000000mhbf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.44981613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:01 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:01 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: 174c3557-601e-00ab-549e-1866f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152201Z-1657d5bbd48hzllksrq1r6zsvs00000000x000000000d1xx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:01 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.44981813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:01 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:01 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152201Z-1657d5bbd48wd55zet5pcra0cg00000003mg00000000mqpr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.44981913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:01 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:01 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152201Z-1657d5bbd48tnj6wmberkg2xy800000003ug000000003kwu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.44981713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:01 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:01 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152201Z-1657d5bbd48tnj6wmberkg2xy800000003n0000000011ktq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.44982013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:02 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:02 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152202Z-1657d5bbd482lxwq1dp2t1zwkc00000003g00000000036b3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.44982213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:02 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:02 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91EAD002"
                        x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152202Z-1657d5bbd48762wn1qw4s5sd3000000003m0000000005wn4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.44982313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:02 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:02 GMT
                        Content-Type: text/xml
                        Content-Length: 432
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                        ETag: "0x8DC582BAABA2A10"
                        x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152202Z-1657d5bbd48cpbzgkvtewk0wu000000003r000000000nymu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:02 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.44982113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:02 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:02 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152202Z-1657d5bbd48gqrfwecymhhbfm800000002dg00000000ur78
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:02 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.44982513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:03 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:03 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:03 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                        ETag: "0x8DC582BB464F255"
                        x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152203Z-1657d5bbd48vhs7r2p1ky7cs5w00000003zg00000000eqfk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.44982713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:03 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:03 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B984BF177"
                        x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152203Z-1657d5bbd48tnj6wmberkg2xy800000003tg000000008knz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.44982613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:03 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:03 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA4037B0D"
                        x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152203Z-1657d5bbd48xdq5dkwwugdpzr0000000041g000000005m7k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.44982413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:03 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:03 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA740822"
                        x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152203Z-1657d5bbd48f7nlxc7n5fnfzh000000003d0000000000e9w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.44982813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:04 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:04 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6CF78C8"
                        x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152204Z-1657d5bbd48jwrqbupe3ktsx9w00000003z0000000000etz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.44982913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:04 GMT
                        Content-Type: text/xml
                        Content-Length: 405
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                        ETag: "0x8DC582B942B6AFF"
                        x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152204Z-1657d5bbd48f7nlxc7n5fnfzh000000003d0000000000eb9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.44983113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:04 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:04 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA642BF4"
                        x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152204Z-1657d5bbd48t66tjar5xuq22r800000003hg00000000xbt2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.44983013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:04 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:04 GMT
                        Content-Type: text/xml
                        Content-Length: 174
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91D80E15"
                        x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152204Z-1657d5bbd48qjg85buwfdynm5w00000003q000000000uvne
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.44983213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1952
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B956B0F3D"
                        x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152204Z-1657d5bbd48xlwdx82gahegw4000000003sg00000000z4uu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.44983313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:04 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:04 GMT
                        Content-Type: text/xml
                        Content-Length: 958
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                        ETag: "0x8DC582BA0A31B3B"
                        x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152204Z-1657d5bbd48762wn1qw4s5sd3000000003n00000000014md
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:04 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.44983413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:05 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:05 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:05 GMT
                        Content-Type: text/xml
                        Content-Length: 501
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                        ETag: "0x8DC582BACFDAACD"
                        x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152205Z-1657d5bbd48tnj6wmberkg2xy800000003v0000000001e7t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:05 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.44983813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:05 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:05 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:05 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                        ETag: "0x8DC582BE3E55B6E"
                        x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152205Z-1657d5bbd48sqtlf1huhzuwq7000000003f0000000005akt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.44983513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:05 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:05 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:05 GMT
                        Content-Type: text/xml
                        Content-Length: 2592
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5B890DB"
                        x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152205Z-1657d5bbd4824mj9d6vp65b6n400000003u000000000swyb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.44983613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:05 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:05 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:05 GMT
                        Content-Type: text/xml
                        Content-Length: 3342
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                        ETag: "0x8DC582B927E47E9"
                        x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152205Z-1657d5bbd48tnj6wmberkg2xy800000003v0000000001e8q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:05 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.44983713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:05 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:05 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:05 GMT
                        Content-Type: text/xml
                        Content-Length: 2284
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                        ETag: "0x8DC582BCD58BEEE"
                        x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152205Z-1657d5bbd48gqrfwecymhhbfm800000002kg000000003498
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.44983913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:06 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:06 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC681E17"
                        x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152206Z-1657d5bbd48q6t9vvmrkd293mg00000003n000000000hbek
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.44984013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:06 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:06 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                        ETag: "0x8DC582BE39DFC9B"
                        x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152206Z-1657d5bbd48q6t9vvmrkd293mg00000003pg00000000ax80
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.44984213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:06 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:06 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE017CAD3"
                        x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152206Z-1657d5bbd482tlqpvyz9e93p5400000003r000000000mhnv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.44984113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:06 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:06 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF66E42D"
                        x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152206Z-1657d5bbd48762wn1qw4s5sd3000000003h000000000gzzb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.44984313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:06 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:06 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE6431446"
                        x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152206Z-1657d5bbd482lxwq1dp2t1zwkc00000003f0000000007urg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.44984413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:07 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE12A98D"
                        x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152207Z-1657d5bbd48q6t9vvmrkd293mg00000003r00000000044v9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.44984513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:07 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:07 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE022ECC5"
                        x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152207Z-1657d5bbd487nf59mzf5b3gk8n00000003b0000000008xqa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.44984813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:07 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE12B5C71"
                        x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152207Z-1657d5bbd48vlsxxpe15ac3q7n00000003k000000000ugbc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.44984713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:07 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BE9DEEE28"
                        x-ms-request-id: 388b9e70-001e-000b-088c-1815a7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152207Z-1657d5bbd48hzllksrq1r6zsvs00000000xg00000000ax2y
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.44984613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:07 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:07 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE10A6BC1"
                        x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152207Z-1657d5bbd48cpbzgkvtewk0wu000000003u000000000717z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.44985313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:08 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:08 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDEB5124"
                        x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152208Z-1657d5bbd487nf59mzf5b3gk8n00000003bg0000000077pw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.44985213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:08 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1223606"
                        x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152208Z-1657d5bbd48wd55zet5pcra0cg00000003n000000000hc2v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.44984913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:08 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDC22447"
                        x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152208Z-1657d5bbd48cpbzgkvtewk0wu000000003q000000000t54z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.44985113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:08 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:08 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE055B528"
                        x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152208Z-1657d5bbd48vhs7r2p1ky7cs5w00000003zg00000000eqsu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.44985013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:08 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:08 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                        ETag: "0x8DC582BE7262739"
                        x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152208Z-1657d5bbd48lknvp09v995n79000000003b00000000096bz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.44985513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:09 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB779FC3"
                        x-ms-request-id: fcca05a5-501e-00a0-3202-179d9f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152209Z-1657d5bbd48tqvfc1ysmtbdrg000000003k000000000awxp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.44985613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:09 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:09 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFD43C07"
                        x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152209Z-1657d5bbd48vhs7r2p1ky7cs5w0000000410000000007hbt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.44985713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:09 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:09 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDD74D2EC"
                        x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152209Z-1657d5bbd48xsz2nuzq4vfrzg800000003gg00000000hkv3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.44985813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:09 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1427
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE56F6873"
                        x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152209Z-1657d5bbd48brl8we3nu8cxwgn00000003xg00000000sudr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.44985413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:09 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDCB4853F"
                        x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152209Z-1657d5bbd48cpbzgkvtewk0wu000000003tg000000008wnd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.44986013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:10 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                        ETag: "0x8DC582BE2A9D541"
                        x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152210Z-1657d5bbd48brl8we3nu8cxwgn00000003w000000000z9b4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.44986313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:10 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1354
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0662D7C"
                        x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152210Z-1657d5bbd48lknvp09v995n790000000037000000000w2pg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:10 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.44986213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:10 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1391
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF58DC7E"
                        x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152210Z-1657d5bbd48vhs7r2p1ky7cs5w00000003w000000000z3pp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:10 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.44985913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:10 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1390
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE3002601"
                        x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152210Z-1657d5bbd48cpbzgkvtewk0wu000000003v0000000002e4v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:10 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.44986113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:10 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB6AD293"
                        x-ms-request-id: 6dc6331d-801e-0047-0866-177265000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152210Z-1657d5bbd482krtfgrg72dfbtn000000039000000000zg0f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:10 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.44986413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCDD6400"
                        x-ms-request-id: 6d2b2f65-e01e-0099-735a-17da8a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd48gqrfwecymhhbfm800000002m0000000000w5z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.44986813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC2EEE03"
                        x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd4824mj9d6vp65b6n400000003z0000000000hsu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.44986613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                        ETag: "0x8DC582BE8C605FF"
                        x-ms-request-id: 76dbcc6a-501e-0035-36ed-16c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd48qjg85buwfdynm5w00000003ng00000000zwhq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.44986513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDF1E2608"
                        x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd48sqtlf1huhzuwq7000000003eg0000000080av
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.44986713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF497570"
                        x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd48lknvp09v995n790000000037000000000w2ta
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.44987113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB256F43"
                        x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd4824mj9d6vp65b6n400000003rg0000000139sg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.44986913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BEA414B16"
                        x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd48gqrfwecymhhbfm800000002m0000000000w86
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.44987013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                        ETag: "0x8DC582BE1CC18CD"
                        x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd48wd55zet5pcra0cg00000003qg0000000065zp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.44987213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB866CDB"
                        x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd48jwrqbupe3ktsx9w00000003t000000000ywfn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.44987313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:11 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE5B7B174"
                        x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152211Z-1657d5bbd48qjg85buwfdynm5w00000003qg00000000sd5p
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.44987613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:12 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1425
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6BD89A1"
                        x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152212Z-1657d5bbd48sqtlf1huhzuwq70000000039g00000000ymg3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:12 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.44987413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:12 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                        ETag: "0x8DC582BE976026E"
                        x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152212Z-1657d5bbd48vhs7r2p1ky7cs5w00000003xg00000000shhx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.44987813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:12 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                        ETag: "0x8DC582BE7C66E85"
                        x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152212Z-1657d5bbd48qjg85buwfdynm5w00000003sg00000000eby3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:12 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.44987513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:12 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDC13EFEF"
                        x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152212Z-1657d5bbd48xsz2nuzq4vfrzg800000003g000000000nt6u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.44987713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:12 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1388
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDBD9126E"
                        x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152212Z-1657d5bbd482krtfgrg72dfbtn000000039000000000zgbh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:12 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.44988113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:13 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE51CE7B3"
                        x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152213Z-1657d5bbd48qjg85buwfdynm5w00000003tg000000009fd8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.44988313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:13 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE584C214"
                        x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152213Z-1657d5bbd482lxwq1dp2t1zwkc00000003b000000000v1e5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:13 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.44987913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:13 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB813B3F"
                        x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152213Z-1657d5bbd48vhs7r2p1ky7cs5w00000003zg00000000er5h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:13 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.44988013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:13 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                        ETag: "0x8DC582BE89A8F82"
                        x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152213Z-1657d5bbd48f7nlxc7n5fnfzh000000003bg000000007mws
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.44988613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:14 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE156D2EE"
                        x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152214Z-1657d5bbd48sqtlf1huhzuwq70000000038g0000000142wv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.44988413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:14 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1370
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE62E0AB"
                        x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152214Z-1657d5bbd48vhs7r2p1ky7cs5w00000003wg00000000y2d0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:14 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.44988513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:14 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1407
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE687B46A"
                        x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152214Z-1657d5bbd4824mj9d6vp65b6n400000003rg0000000139w5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:14 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.44988213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:14 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCE9703A"
                        x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152214Z-1657d5bbd48jwrqbupe3ktsx9w00000003xg000000007xfu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:14 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.44988713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:14 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                        ETag: "0x8DC582BEDC8193E"
                        x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152214Z-1657d5bbd48jwrqbupe3ktsx9w00000003ug00000000ppsy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.44989013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:15 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1414
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE03B051D"
                        x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152215Z-1657d5bbd48t66tjar5xuq22r800000003p000000000d734
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:15 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.44988813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:15 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1369
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE32FE1A2"
                        x-ms-request-id: c55b1dc3-701e-0097-42e9-16b8c1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152215Z-1657d5bbd48wd55zet5pcra0cg00000003n000000000hcnd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:15 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.44988913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:15 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1406
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB16F27E"
                        x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152215Z-1657d5bbd487nf59mzf5b3gk8n00000003bg000000007852
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:15 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.44989113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:15 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0A2434F"
                        x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152215Z-1657d5bbd48wd55zet5pcra0cg00000003n000000000hcnt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.44989213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:15 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1377
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                        ETag: "0x8DC582BEAFF0125"
                        x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152215Z-1657d5bbd48q6t9vvmrkd293mg00000003r00000000045bz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:15 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.44989513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:15 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1372
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6669CA7"
                        x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152215Z-1657d5bbd48brl8we3nu8cxwgn000000041g000000005ukg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:15 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.44989413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:15 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1409
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFC438CF"
                        x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152215Z-1657d5bbd48vhs7r2p1ky7cs5w00000003zg00000000era6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:15 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.44989313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:15 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE54CA33F"
                        x-ms-request-id: 85329464-c01e-0034-6acc-162af6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152215Z-1657d5bbd48cpbzgkvtewk0wu000000003ng00000000zcws
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.44989613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:16 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1408
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1038EF2"
                        x-ms-request-id: 26eb60f2-001e-0014-3066-175151000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152216Z-1657d5bbd48gqrfwecymhhbfm800000002kg0000000034wr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:16 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.44989713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:16 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1371
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                        ETag: "0x8DC582BED3D048D"
                        x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152216Z-1657d5bbd48vhs7r2p1ky7cs5w000000041g0000000052c7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:16 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.44990013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:16 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDEC600CC"
                        x-ms-request-id: 72218525-801e-002a-7701-1731dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152216Z-1657d5bbd48cpbzgkvtewk0wu000000003pg00000000ve5s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:17 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.44989913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:16 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDD0A87E5"
                        x-ms-request-id: a1812648-601e-0002-69fe-16a786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152216Z-1657d5bbd48sdh4cyzadbb374800000003gg00000000fn3a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:17 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.44989813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-07 15:22:16 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-07 15:22:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 07 Oct 2024 15:22:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE0F427E7"
                        x-ms-request-id: de435f0b-f01e-0052-0101-179224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241007T152216Z-1657d5bbd48wd55zet5pcra0cg00000003n000000000hct6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-07 15:22:17 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:11:20:46
                        Start date:07/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:11:20:48
                        Start date:07/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2044,i,14580192969302729138,17116922509622844365,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:11:20:51
                        Start date:07/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zimfex.com/VxfBK7Xn#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly