Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.co/4rNmITHgET

Overview

General Information

Sample URL:https://t.co/4rNmITHgET
Analysis ID:1530778
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2044,i,7680284814369167593,6135737211326566147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/4rNmITHgET" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://0cj5ziwk.yuzgrxduf.top/gcontactosHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: global trafficHTTP traffic detected: GET /4rNmITHgET HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://0cj5ziwk.yuzgrxduf.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RRyctf7WPZbySZo&MD=tFuc9hD4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RRyctf7WPZbySZo&MD=tFuc9hD4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gcontactos HTTP/1.1Host: 0cj5ziwk.yuzgrxduf.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://t.co/4rNmITHgETAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 0cj5ziwk.yuzgrxduf.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://0cj5ziwk.yuzgrxduf.top/gcontactosAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: zcknrt_gcontactos=0
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: 0cj5ziwk.yuzgrxduf.top
Source: global trafficDNS traffic detected: DNS query: duckduckgo.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_44.2.drString found in binary or memory: http://0cj5ziwk.yuzgrxduf.top/gcontactos
Source: chromecache_42.2.drString found in binary or memory: https://duckduckgo.com
Source: chromecache_42.2.drString found in binary or memory: https://duckduckgo.com/?smartbanner=1
Source: chromecache_42.2.drString found in binary or memory: https://duckduckgo.com/assets/logo_social-media.png
Source: chromecache_42.2.drString found in binary or memory: https://html.duckduckgo.com/html"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/5@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2044,i,7680284814369167593,6135737211326566147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/4rNmITHgET"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2044,i,7680284814369167593,6135737211326566147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://duckduckgo.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
t.co
172.66.0.227
truefalse
    unknown
    duckduckgo.com
    40.114.177.156
    truefalse
      unknown
      www.google.com
      142.250.186.132
      truefalse
        unknown
        0cj5ziwk.yuzgrxduf.top
        185.228.234.122
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://0cj5ziwk.yuzgrxduf.top/gcontactosfalse
              unknown
              https://duckduckgo.com/false
              • URL Reputation: safe
              unknown
              http://0cj5ziwk.yuzgrxduf.top/favicon.icofalse
                unknown
                https://t.co/4rNmITHgETfalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/assets/logo_social-media.pngchromecache_42.2.drfalse
                    unknown
                    https://duckduckgo.com/?smartbanner=1chromecache_42.2.drfalse
                      unknown
                      https://html.duckduckgo.com/html"chromecache_42.2.drfalse
                        unknown
                        https://duckduckgo.comchromecache_42.2.drfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          185.228.234.122
                          0cj5ziwk.yuzgrxduf.topRussian Federation
                          64439ITOS-ASRUfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.186.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          40.114.177.156
                          duckduckgo.comUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          172.66.0.227
                          t.coUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.4
                          192.168.2.5
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1530778
                          Start date and time:2024-10-10 14:31:03 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 9s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://t.co/4rNmITHgET
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@17/5@10/7
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.174, 66.102.1.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 142.250.181.227
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://t.co/4rNmITHgET
                          No simulations
                          InputOutput
                          URL: http://0cj5ziwk.yuzgrxduf.top/gcontactos Model: jbxai
                          {
                          "brands":[],
                          "contains_trigger_text":false,
                          "trigger_text":"",
                          "prominent_button_name":"unknown",
                          "text_input_field_labels":"unknown",
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "text":"Server error! The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script. Error 500",
                          "has_visible_qrcode":false}
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41898), with no line terminators
                          Category:dropped
                          Size (bytes):41976
                          Entropy (8bit):5.2316717977889855
                          Encrypted:false
                          SSDEEP:768:jRh3Dh4PrG0k+67T5ZRugOK9TMtrEdc2Vm5EN8:jRhB9OUTMtMrV/m
                          MD5:B28F31950A08BB7E0F11C1A6056D1FC3
                          SHA1:EFFB94B177F8836A85E2992FA278A87CB971FFB3
                          SHA-256:85FEB7B2B47B9DEBB664E074E569E44BE66662112B1586907EEE95276E5460DA
                          SHA-512:9D5C5BFA497B952FC9AE7C6892F272268C20BB7D2EDB29190E7577B1776BEFB8DAF9ABD5B6250D3C7883CBA695BC7A02D232982C2470B536078BE54B13636264
                          Malicious:false
                          Reputation:low
                          Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><link rel="preload" href="/static-assets/font/ProximaNova-ExtraBold-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><meta name="apple-itunes-app" content="app-id=663592361, app-argument=https://duckduckgo.com/?smartbanner=1"/><noscript><meta http-equiv="refresh" content="0; url=&quot;https://html.duckduckgo.com/html&quot;"/><style>body { display: none }</style></noscript><title>DuckDuckGo . Privacy, simplified.</title><meta name="description" content="The Internet privacy company that empowers you to seamlessly take control of your personal information online, without any tradeoffs."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" co
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):286
                          Entropy (8bit):4.619770731844525
                          Encrypted:false
                          SSDEEP:6:hxLMmyr5EdxqXCrHFWyh1L203OTxBVWR7qa0XyN3hO97KG4Qb:hKd4x5DsyhslhWRWUfpNQb
                          MD5:D8826A6F923CF0B8A54FFF6694D7968D
                          SHA1:8F58D51CF27F3736C6BE9AECAEF4B114A7FF6195
                          SHA-256:05ACA3F12D00636ED4561BF87C6DFA3EDD2891D3B50DCD1C4A96EE4B5B30A2D6
                          SHA-512:91FC3BF02B1E76667F0C1CED9B148EED32907DCB8E99F0B03C82219DF93BF0DBFCF9AD0B255ADA7B068315C62F47C5B8294E00EF02F09240CEF6BEEF07D06328
                          Malicious:false
                          Reputation:low
                          URL:http://0cj5ziwk.yuzgrxduf.top/gcontactos
                          Preview:<!DOCTYPE html>.<head>.<title>Server error!</title>.</head>.<body>.<h1>Server error!</h1>.<p>.The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script..</p>.<h2>Error 500</h2>.</body>.</html>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (314), with no line terminators
                          Category:downloaded
                          Size (bytes):314
                          Entropy (8bit):5.015534786119028
                          Encrypted:false
                          SSDEEP:6:p/ntc7pc3MRJVxCxkYd+AUm0RNkYFX9BXW31AXVOSub:plcVc3MxxS7dWm0RN7FPXK+XVOSub
                          MD5:ADC14CB779A4EBFB4E2BE4100B432854
                          SHA1:E4023B234BD282848DAF084AAB4DAA111A7D6223
                          SHA-256:808E15631A4A2852B4B0B744F1F595F34DA2907FC14767C4CAB4046F2DEEFBE6
                          SHA-512:49D76F0760452DACE6B5AEBD87B5472D3BC96F1769E50CE2E465C43AAA02048C33367E6CB626AFC15ECFCACD6BA85B2E779E137EB0529D94300503788D818C37
                          Malicious:false
                          Reputation:low
                          URL:https://t.co/4rNmITHgET
                          Preview:<head><meta name="referrer" content="always"><noscript><META http-equiv="refresh" content="0;URL=http://0cj5ziwk.yuzgrxduf.top/gcontactos"></noscript><title>http://0cj5ziwk.yuzgrxduf.top/gcontactos</title></head><script>window.opener = null; location.replace("http:\/\/0cj5ziwk.yuzgrxduf.top\/gcontactos")</script>
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 10, 2024 14:32:02.716403961 CEST49675443192.168.2.4173.222.162.32
                          Oct 10, 2024 14:32:04.365274906 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.365369081 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.365662098 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.365827084 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.365859985 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.366035938 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.366049051 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.366090059 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.366235018 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.366251945 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.882175922 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.882483006 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.882510900 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.883186102 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.883469105 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.883531094 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.884203911 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.884287119 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.884964943 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.885040998 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.885560036 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.885648966 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.885811090 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.885818005 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.885904074 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.885996103 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.925251007 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.925379038 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:04.925440073 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:04.972637892 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:05.250253916 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:05.250576019 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:05.250658989 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:05.265882015 CEST49736443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:05.265904903 CEST44349736172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:06.113409996 CEST4973980192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:06.113810062 CEST4974080192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:06.118479013 CEST8049739185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:06.118557930 CEST4973980192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:06.118725061 CEST4973980192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:06.118741035 CEST8049740185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:06.118815899 CEST4974080192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:06.123572111 CEST8049739185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:06.895858049 CEST8049739185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:06.895920038 CEST8049739185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:06.896627903 CEST4973980192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:06.897228003 CEST4973980192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:06.903944016 CEST8049739185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:06.970124006 CEST4974080192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:06.975867987 CEST8049740185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:07.227790117 CEST8049740185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:07.228238106 CEST4974080192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:07.228285074 CEST8049740185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:07.228360891 CEST4974080192.168.2.4185.228.234.122
                          Oct 10, 2024 14:32:07.233084917 CEST8049740185.228.234.122192.168.2.4
                          Oct 10, 2024 14:32:07.240477085 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:07.240561962 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:07.240664959 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:07.240909100 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:07.240943909 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:07.365516901 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:07.365601063 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:07.365721941 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:07.365914106 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:07.365936995 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:07.428900957 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:07.428921938 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:07.429004908 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:07.430919886 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:07.430933952 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:07.855772972 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:07.856997967 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:07.857029915 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:07.858685970 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:07.858776093 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:07.860270023 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:07.860372066 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:07.860440969 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:07.860469103 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:07.918325901 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.033027887 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:08.033473015 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:08.033534050 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:08.035233974 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:08.035310984 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:08.036869049 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:08.036972046 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:08.055361986 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.055432081 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.060765982 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.060775042 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.061202049 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.090037107 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:08.090095043 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:08.105638027 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.117245913 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.136903048 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:08.163398027 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.442470074 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:08.442524910 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:08.442560911 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.442631960 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:08.442672968 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.442687988 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:08.442742109 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.442773104 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:08.442812920 CEST4434974140.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:08.442848921 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.442935944 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.445544004 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.445590019 CEST49741443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.459629059 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.459650993 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:08.459853888 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.460057020 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:08.460068941 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:08.603976965 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.604140043 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.604224920 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.604348898 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.604361057 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.604388952 CEST49743443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.604393959 CEST4434974323.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.649060965 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.649158001 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:08.649255037 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.649619102 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:08.649652958 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:09.088084936 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.090085030 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.090107918 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.093679905 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.093807936 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.094521999 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.094691992 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.094909906 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.094916105 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.140564919 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.278862000 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:09.278985023 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:09.280458927 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:09.280488968 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:09.280992031 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:09.282145023 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:09.327393055 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:09.417686939 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.417718887 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.417740107 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.417749882 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.417798996 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.417798996 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.417813063 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.418035030 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.435528040 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.435589075 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.435600996 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.435619116 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.435659885 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.435661077 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.438560963 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.438636065 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.438636065 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.438663960 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.438796043 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.438838959 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.438838959 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.438846111 CEST4434974440.114.177.156192.168.2.4
                          Oct 10, 2024 14:32:09.438885927 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.438885927 CEST49744443192.168.2.440.114.177.156
                          Oct 10, 2024 14:32:09.719585896 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:09.719661951 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:09.720483065 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:09.720571995 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:09.720571995 CEST49745443192.168.2.423.60.203.209
                          Oct 10, 2024 14:32:09.720617056 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:09.720647097 CEST4434974523.60.203.209192.168.2.4
                          Oct 10, 2024 14:32:16.140815973 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:16.140904903 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:16.141072989 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:16.142141104 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:16.142180920 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:16.947159052 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:16.947362900 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:16.951024055 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:16.951054096 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:16.951503992 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:16.996830940 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:17.495917082 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:17.504075050 CEST4972380192.168.2.493.184.221.240
                          Oct 10, 2024 14:32:17.509613037 CEST804972393.184.221.240192.168.2.4
                          Oct 10, 2024 14:32:17.509861946 CEST4972380192.168.2.493.184.221.240
                          Oct 10, 2024 14:32:17.543418884 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.755119085 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.755182981 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.755203962 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.755242109 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.755281925 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.755388975 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:17.755388975 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:17.755388975 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:17.755465984 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.755552053 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:17.756834984 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.757006884 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:17.757062912 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:17.757062912 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:17.922039032 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:17.922178030 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:17.922252893 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:18.269329071 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:18.269329071 CEST49746443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:18.269397974 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:18.269433975 CEST443497464.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:19.218132973 CEST49742443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:32:19.218197107 CEST44349742142.250.186.132192.168.2.4
                          Oct 10, 2024 14:32:19.746071100 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:19.746246099 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:19.746326923 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:21.217426062 CEST49735443192.168.2.4172.66.0.227
                          Oct 10, 2024 14:32:21.217504025 CEST44349735172.66.0.227192.168.2.4
                          Oct 10, 2024 14:32:53.264377117 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:53.264414072 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:53.264512062 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:53.264836073 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:53.264854908 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.223879099 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.223978043 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.231499910 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.231508970 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.231901884 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.248908997 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.295397043 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.382533073 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.382596016 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.382639885 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.382662058 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.382673979 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.382716894 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.462507010 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.462539911 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.462609053 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.462619066 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.462655067 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.468767881 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.468786001 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.468847036 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.468853951 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.468900919 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.548688889 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.548732996 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.548798084 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.548810005 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.548849106 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.548866987 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.550164938 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.550211906 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.550247908 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.550254107 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.550301075 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.551084042 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.551127911 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.551152945 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.551157951 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.551206112 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.555785894 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.555829048 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.555867910 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.555872917 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.555929899 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.635270119 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.635288954 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.635360003 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.635368109 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.635413885 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.636173010 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.636190891 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.636238098 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.636244059 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.636286020 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.637067080 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.637087107 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.637137890 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.637142897 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.637177944 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.637809992 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.637828112 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.637887955 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.637892962 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.637947083 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.640449047 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.640467882 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.640542030 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.640547991 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.640597105 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.641457081 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.641479015 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.641535044 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.641541004 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.641562939 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.641586065 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.642261028 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.642313004 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.642318964 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.642330885 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.642357111 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.642385006 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.643042088 CEST49752443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.643049955 CEST4434975213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.727793932 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.727880001 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.727967024 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.729352951 CEST49754443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.729373932 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.729434013 CEST49754443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.731137037 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.731172085 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.731215954 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.731390953 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.731399059 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.731539965 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.731574059 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.732778072 CEST49756443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.732822895 CEST49754443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.732851982 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.732878923 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.732966900 CEST49756443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.733158112 CEST49756443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.733194113 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.733798027 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.733884096 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.733968019 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.735373020 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:54.735403061 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:54.754606009 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:54.754630089 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:54.754759073 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:54.755016088 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:54.755028009 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:55.833242893 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.833687067 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.833822012 CEST49756443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.833874941 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.834109068 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.834306002 CEST49756443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.834317923 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.834336042 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.834351063 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.834609032 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.834686041 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.834930897 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.834933996 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.835187912 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.835203886 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.838574886 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.838757038 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.839025021 CEST49754443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.839061022 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.839185953 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.839200974 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.839488029 CEST49754443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.839499950 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.839680910 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.839690924 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.939788103 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.939841032 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.939963102 CEST49756443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.940181971 CEST49756443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.940215111 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.940244913 CEST49756443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.940277100 CEST4434975613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.940984964 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941010952 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941072941 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.941097975 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941176891 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.941400051 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.941410065 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941447020 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.941473961 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941502094 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941581011 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.941590071 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941639900 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941658974 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941678047 CEST4434975713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.941740990 CEST49757443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.941826105 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.942380905 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.942389011 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.942399025 CEST49755443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.942404032 CEST4434975513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.944196939 CEST49759443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.944242001 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.944356918 CEST49759443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.944358110 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.944514990 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.944586039 CEST49754443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.944672108 CEST49754443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.944683075 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.944696903 CEST49754443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.944704056 CEST4434975413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945152998 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945218086 CEST4434976113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945291042 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945477962 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945507050 CEST4434976113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945538998 CEST49760443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945560932 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945642948 CEST49760443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945683002 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945734978 CEST49759443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945743084 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945764065 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945853949 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945863962 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945919991 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945940018 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945944071 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.945977926 CEST49753443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.945980072 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.946109056 CEST4434975313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.946407080 CEST49760443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.946424961 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.947578907 CEST49762443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.947601080 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.947701931 CEST49762443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.947865009 CEST49762443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.947890043 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.948318958 CEST49763443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.948339939 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.948404074 CEST49763443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.948482990 CEST49763443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:55.948501110 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:55.998300076 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:55.998367071 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.000113964 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.000118971 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.000344992 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.011912107 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.055416107 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.433199883 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.433222055 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.433234930 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.433298111 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.433316946 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.433357954 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.434163094 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.434218884 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.434222937 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.434231043 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.434278011 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.441363096 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.441382885 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.441392899 CEST49758443192.168.2.44.175.87.197
                          Oct 10, 2024 14:32:56.441396952 CEST443497584.175.87.197192.168.2.4
                          Oct 10, 2024 14:32:56.773082972 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.773447037 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.773453951 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.774321079 CEST49759443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.774322033 CEST49759443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.774363041 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.774399996 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.774925947 CEST49762443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.774955988 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.775319099 CEST49762443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.775326014 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.775448084 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.775738955 CEST49763443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.775777102 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.776194096 CEST49763443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.776207924 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.776457071 CEST49760443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.776489973 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.776812077 CEST49760443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.776820898 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.777472019 CEST4434976113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.777932882 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.777940989 CEST4434976113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.778342009 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.778347015 CEST4434976113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.872493982 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.872633934 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.872754097 CEST49760443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.873109102 CEST49760443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.873140097 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.873173952 CEST49760443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.873189926 CEST4434976013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.876346111 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.876352072 CEST49764443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.876375914 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.876477003 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.876544952 CEST49764443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.876713991 CEST49762443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.876758099 CEST49764443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.876769066 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.876770020 CEST49762443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.876770020 CEST49762443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.876802921 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.876823902 CEST4434976213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.876961946 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.877027035 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.877238989 CEST49759443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.877393961 CEST49759443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.877394915 CEST49759443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.877413034 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.877434969 CEST4434975913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.878375053 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.878443956 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.879331112 CEST49765443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.879359961 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.879436970 CEST49763443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.879576921 CEST49763443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.879576921 CEST49763443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.879592896 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.879611969 CEST4434976313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.879626036 CEST49765443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.879802942 CEST49765443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.879821062 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.880188942 CEST49766443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.880197048 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.880310059 CEST49766443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.880605936 CEST49766443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.880620003 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.884568930 CEST49767443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.884577036 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.884741068 CEST49767443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.884741068 CEST49767443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.884756088 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.957690954 CEST4434976113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.957854033 CEST4434976113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.958158970 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.958159924 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.958159924 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.961231947 CEST49768443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.961273909 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:56.961569071 CEST49768443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.961569071 CEST49768443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:56.961611032 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.184612989 CEST49761443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.184676886 CEST4434976113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.775763988 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.776287079 CEST49766443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.776319981 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.776907921 CEST49766443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.776915073 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.777591944 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.777985096 CEST49764443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.777993917 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.778512955 CEST49764443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.778517008 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.795063019 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.795727015 CEST49767443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.795744896 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.796479940 CEST49767443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.796487093 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.800681114 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.801101923 CEST49765443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.801110983 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.801872015 CEST49765443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.801877975 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.823734045 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.824173927 CEST49768443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.824183941 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.824839115 CEST49768443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.824843884 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.925648928 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.925704002 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.925760031 CEST49766443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.925995111 CEST49766443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.926009893 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.926038027 CEST49766443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.926044941 CEST4434976613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.927032948 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.927186966 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.927237034 CEST49764443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.927414894 CEST49764443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.927432060 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.927440882 CEST49764443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.927444935 CEST4434976413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.929868937 CEST49769443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.929884911 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.929940939 CEST49769443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.929958105 CEST49770443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.929964066 CEST4434977013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.930036068 CEST49770443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.930160046 CEST49769443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.930169106 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.930295944 CEST49770443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.930304050 CEST4434977013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.936212063 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.936254025 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.936300993 CEST49767443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.936410904 CEST49767443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.936410904 CEST49767443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.936415911 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.936420918 CEST4434976713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.938885927 CEST49771443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.938916922 CEST4434977113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.938978910 CEST49771443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.939109087 CEST49771443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.939126015 CEST4434977113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.943011045 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.943154097 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.943223000 CEST49765443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.943248987 CEST49765443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.943253994 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.943267107 CEST49765443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.943270922 CEST4434976513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.945400953 CEST49772443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.945487022 CEST4434977213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.945569992 CEST49772443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.945704937 CEST49772443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.945741892 CEST4434977213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.968751907 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.968817949 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.968919992 CEST49768443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.968957901 CEST49768443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.968957901 CEST49768443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.968967915 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.968976974 CEST4434976813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.971173048 CEST49773443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.971201897 CEST4434977313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:57.971281052 CEST49773443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.971402884 CEST49773443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:57.971412897 CEST4434977313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.608436108 CEST4434977013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.609673023 CEST49770443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.609673023 CEST49770443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.609688044 CEST4434977013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.609695911 CEST4434977013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.623944044 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.624305010 CEST49769443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.624315023 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.624432087 CEST4434977313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.624712944 CEST49773443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.624732018 CEST4434977313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.624933958 CEST49769443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.624938011 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.625133991 CEST49773443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.625139952 CEST4434977313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.634177923 CEST4434977213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.634557962 CEST49772443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.634589911 CEST4434977213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.634932995 CEST49772443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.634946108 CEST4434977213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.643251896 CEST4434977113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.643609047 CEST49771443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.643625975 CEST4434977113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.644083977 CEST49771443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.644089937 CEST4434977113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.711792946 CEST4434977013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.711931944 CEST4434977013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.712075949 CEST49770443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.712075949 CEST49770443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.712100029 CEST49770443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.712105989 CEST4434977013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.715127945 CEST49774443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.715153933 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.715354919 CEST49774443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.715354919 CEST49774443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.715377092 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.726878881 CEST4434977313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.726942062 CEST4434977313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.727099895 CEST49773443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.727099895 CEST49773443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.727114916 CEST49773443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.727123022 CEST4434977313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.729188919 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.729223967 CEST49775443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.729231119 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.729255915 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.729293108 CEST49769443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.729445934 CEST49769443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.729449987 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.729454041 CEST49775443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.729476929 CEST49769443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.729481936 CEST4434976913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.729917049 CEST49775443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.729944944 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.732362986 CEST49776443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.732389927 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.732589960 CEST49776443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.732589960 CEST49776443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.732628107 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.742235899 CEST4434977213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.742387056 CEST4434977213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.742607117 CEST49772443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.742608070 CEST49772443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.742889881 CEST49772443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.742913008 CEST4434977213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.744966984 CEST49777443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.744992971 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.745146990 CEST49777443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.745182037 CEST49777443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.745186090 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.779740095 CEST4434977113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.779783010 CEST4434977113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.779939890 CEST49771443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.779939890 CEST49771443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.780178070 CEST49771443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.780191898 CEST4434977113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.781757116 CEST49778443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.781769037 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:58.781935930 CEST49778443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.781999111 CEST49778443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:58.782002926 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.457794905 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.458630085 CEST49774443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.458646059 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.459048033 CEST49774443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.459050894 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.487951994 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.488692999 CEST49775443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.488712072 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.489345074 CEST49775443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.489356041 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.493928909 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.494472980 CEST49776443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.494498014 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.496318102 CEST49776443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.496324062 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.526067972 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.526156902 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.526458025 CEST49778443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.526468039 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.527038097 CEST49778443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.527041912 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.527575970 CEST49777443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.527580976 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.528214931 CEST49777443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.528218031 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.558940887 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.559109926 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.559171915 CEST49774443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.559314013 CEST49774443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.559314013 CEST49774443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.559331894 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.559340000 CEST4434977413.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.562869072 CEST49779443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.562897921 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.562990904 CEST49779443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.563255072 CEST49779443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.563271046 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.587472916 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.587532043 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.587579966 CEST49775443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.587724924 CEST49775443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.587754011 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.587779999 CEST49775443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.587794065 CEST4434977513.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.590255976 CEST49780443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.590325117 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.590441942 CEST49780443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.590600967 CEST49780443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.590636015 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.600224972 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.600269079 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.600394964 CEST49776443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.600420952 CEST49776443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.600430965 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.600441933 CEST49776443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.600446939 CEST4434977613.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.602828026 CEST49781443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.602920055 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.603013992 CEST49781443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.603164911 CEST49781443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.603199959 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.626733065 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.626792908 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.626873016 CEST49778443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.627012014 CEST49778443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.627012014 CEST49778443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.627022028 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.627028942 CEST4434977813.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.629216909 CEST49782443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.629242897 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.629260063 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.629313946 CEST49782443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.629322052 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.629388094 CEST49777443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.629463911 CEST49782443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.629489899 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.629522085 CEST49777443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.629522085 CEST49777443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.629528046 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.629529953 CEST4434977713.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.631573915 CEST49783443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.631599903 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:32:59.631828070 CEST49783443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.631959915 CEST49783443192.168.2.413.107.246.60
                          Oct 10, 2024 14:32:59.631985903 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.505561113 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.506122112 CEST49783443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.506160021 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.506216049 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.506659985 CEST49783443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.506675005 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.506717920 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.506882906 CEST49781443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.506927013 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.507030964 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.507235050 CEST49780443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.507250071 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.507497072 CEST49781443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.507510900 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.507664919 CEST49780443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.507678986 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.507905960 CEST49782443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.507914066 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.507925987 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.508225918 CEST49779443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.508239985 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.508423090 CEST49782443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.508433104 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.508713961 CEST49779443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.508719921 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.606250048 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.606333017 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.606874943 CEST49782443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.607002974 CEST49782443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.607002974 CEST49782443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.607050896 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.607079029 CEST4434978213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.608064890 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.608124971 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.608273983 CEST49780443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.608493090 CEST49780443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.608493090 CEST49780443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.608520985 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.608541965 CEST4434978013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.608669043 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.608731985 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.608856916 CEST49783443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.609146118 CEST49783443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.609146118 CEST49783443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.609160900 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.609179974 CEST4434978313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.610867977 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.610918999 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.611116886 CEST49781443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.611861944 CEST49784443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.611900091 CEST4434978413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.612040043 CEST49784443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612157106 CEST49785443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612209082 CEST4434978513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.612296104 CEST49781443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612309933 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.612354994 CEST49781443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612356901 CEST49785443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612369061 CEST4434978113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.612474918 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612494946 CEST4434978613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.612684965 CEST49784443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612696886 CEST4434978413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.612729073 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612915993 CEST49785443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612915993 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.612947941 CEST4434978513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.612998009 CEST4434978613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.613260031 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.613405943 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.613528967 CEST49779443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.613702059 CEST49779443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.613702059 CEST49779443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.613713026 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.613722086 CEST4434977913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.615648985 CEST49787443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.615653038 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.615658998 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.615681887 CEST4434978813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.615778923 CEST49787443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.615780115 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.615936041 CEST49787443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.615936041 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:00.615943909 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:00.615947008 CEST4434978813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.251326084 CEST4434978513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.252214909 CEST49785443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.252268076 CEST4434978513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.254894972 CEST4434978413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.254945040 CEST49785443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.254959106 CEST4434978513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.255398035 CEST49784443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.255419016 CEST4434978413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.256333113 CEST49784443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.256340027 CEST4434978413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.261621952 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.262819052 CEST4434978613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.263772011 CEST49787443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.263778925 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.264167070 CEST49787443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.264170885 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.264777899 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.264811039 CEST4434978613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.268300056 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.268311977 CEST4434978613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.290898085 CEST4434978813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.291835070 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.291835070 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.291857958 CEST4434978813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.291866064 CEST4434978813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.349776030 CEST4434978513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.349842072 CEST4434978513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.350147009 CEST49785443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.350147009 CEST49785443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.350254059 CEST49785443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.350281000 CEST4434978513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.353395939 CEST49789443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.353420973 CEST4434978913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.353488922 CEST49789443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.353647947 CEST49789443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.353665113 CEST4434978913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.355343103 CEST4434978413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.355417013 CEST4434978413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.355540037 CEST49784443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.355540037 CEST49784443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.355571985 CEST49784443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.355592012 CEST4434978413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.358067036 CEST49790443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.358081102 CEST4434979013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.358206987 CEST49790443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.358273029 CEST49790443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.358285904 CEST4434979013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.359450102 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.359597921 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.359662056 CEST49787443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.359679937 CEST49787443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.359679937 CEST49787443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.359684944 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.359690905 CEST4434978713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.361773014 CEST49791443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.361803055 CEST4434979113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.361959934 CEST49791443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.362056017 CEST49791443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.362066031 CEST4434979113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.364880085 CEST4434978613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.365024090 CEST4434978613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.365115881 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.365115881 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.365115881 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.367117882 CEST49792443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.367206097 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.367294073 CEST49792443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.367425919 CEST49792443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.367449999 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.394942045 CEST4434978813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.395004988 CEST4434978813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.395142078 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.395142078 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.395142078 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.397084951 CEST49793443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.397140026 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.397346020 CEST49793443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.397346973 CEST49793443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.397403002 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.668019056 CEST49786443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.668045044 CEST4434978613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:01.699373960 CEST49788443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:01.699394941 CEST4434978813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.101623058 CEST4434978913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.102238894 CEST49789443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.102252007 CEST4434978913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.102849007 CEST49789443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.102854013 CEST4434978913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.102907896 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.103198051 CEST49792443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.103260040 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.103646994 CEST49792443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.103661060 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.109335899 CEST4434979013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.109534025 CEST4434979113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.109697104 CEST49790443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.109710932 CEST4434979013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.110055923 CEST49791443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.110080957 CEST4434979113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.110234022 CEST49790443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.110239029 CEST4434979013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.110462904 CEST49791443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.110467911 CEST4434979113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.431929111 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.432446957 CEST49793443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.432524920 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.432954073 CEST49793443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.432969093 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.521189928 CEST4434978913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.521251917 CEST4434978913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.521507025 CEST49789443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.521507025 CEST49789443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.521605968 CEST49789443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.521614075 CEST4434978913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.523525953 CEST4434979113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.523660898 CEST4434979113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.524339914 CEST49791443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.524339914 CEST49791443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.524408102 CEST49791443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.524420977 CEST4434979113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.524456978 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.524508953 CEST4434979413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.524858952 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.525095940 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.525124073 CEST4434979413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.525317907 CEST4434979013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.525465012 CEST4434979013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.526344061 CEST49795443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.526391029 CEST49790443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.526391029 CEST49790443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.526432991 CEST4434979513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.526463032 CEST49790443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.526472092 CEST4434979013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.526508093 CEST49795443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.526684046 CEST49795443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.526716948 CEST4434979513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.527040958 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.527092934 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.527156115 CEST49792443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.527493000 CEST49792443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.527518988 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.527545929 CEST49792443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.527558088 CEST4434979213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.528578997 CEST49796443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.528619051 CEST4434979613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.528742075 CEST49796443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.528889894 CEST49796443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.528903961 CEST4434979613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.529325962 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.529411077 CEST4434979713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:02.529684067 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.529684067 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:02.529766083 CEST4434979713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.191282034 CEST4434979413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.192301035 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.192301035 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.192329884 CEST4434979413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.192353010 CEST4434979413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.293133020 CEST4434979713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.293693066 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.293720007 CEST4434979713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.294137001 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.294147968 CEST4434979713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.296277046 CEST4434979413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.296320915 CEST4434979413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.296673059 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.296674013 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.296674013 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.298491955 CEST4434979513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.298872948 CEST49795443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.298933029 CEST4434979513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.299303055 CEST49795443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.299318075 CEST4434979513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.299340010 CEST49799443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.299361944 CEST4434979913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.299465895 CEST49799443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.299568892 CEST49799443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.299581051 CEST4434979913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.368423939 CEST4434979613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.369018078 CEST49796443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.369039059 CEST4434979613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.370299101 CEST49796443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.370305061 CEST4434979613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.392913103 CEST4434979713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.393064022 CEST4434979713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.393241882 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.393241882 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.393241882 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.395973921 CEST49800443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.395998001 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.396226883 CEST49800443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.396226883 CEST49800443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.396251917 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.401770115 CEST4434979513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.401904106 CEST4434979513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.402105093 CEST49795443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.402106047 CEST49795443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.402196884 CEST49795443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.402234077 CEST4434979513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.404135942 CEST49801443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.404170036 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.404246092 CEST49801443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.404391050 CEST49801443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.404403925 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.488987923 CEST4434979613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.489039898 CEST4434979613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.489375114 CEST49796443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.489375114 CEST49796443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.489614964 CEST49796443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.489629030 CEST4434979613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.492228985 CEST49802443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.492245913 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.492394924 CEST49802443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.492480040 CEST49802443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.492490053 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.511518002 CEST49794443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.511538982 CEST4434979413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.698941946 CEST49797443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:03.698956966 CEST4434979713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:03.991681099 CEST4434979913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.004904985 CEST49799443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.004925966 CEST4434979913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.005840063 CEST49799443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.005845070 CEST4434979913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.031496048 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.032356024 CEST49801443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.032375097 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.032824993 CEST49801443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.032829046 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.101044893 CEST4434979913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.101099014 CEST4434979913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.101305008 CEST49799443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.101502895 CEST49799443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.101510048 CEST4434979913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.107956886 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.108131886 CEST49803443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.108150959 CEST4434980313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.108275890 CEST49803443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.108809948 CEST49800443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.108824015 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.109632969 CEST49800443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.109637022 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.109875917 CEST49803443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.109884024 CEST4434980313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.135685921 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.135833979 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.135988951 CEST49801443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.136100054 CEST49801443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.136116028 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.136125088 CEST49801443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.136128902 CEST4434980113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.143923044 CEST49804443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.144005060 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.144098043 CEST49804443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.144412041 CEST49804443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.144453049 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.208059072 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.208734989 CEST49802443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.208745956 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.209438086 CEST49802443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.209441900 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.224864006 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.224931955 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.225102901 CEST49800443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.225399017 CEST49800443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.225409031 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.225481033 CEST49800443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.225486040 CEST4434980013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.229564905 CEST49805443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.229598999 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.229666948 CEST49805443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.229888916 CEST49805443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.229899883 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.307921886 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.307976007 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.308079958 CEST49802443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.308562040 CEST49802443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.308573961 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.308599949 CEST49802443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.308604956 CEST4434980213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.315190077 CEST49806443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.315224886 CEST4434980613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:04.315313101 CEST49806443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.315630913 CEST49806443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:04.315643072 CEST4434980613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.037827969 CEST4434980313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.038438082 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.038469076 CEST49803443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.038477898 CEST4434980313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.038727045 CEST49805443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.038743019 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.039104939 CEST49803443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.039107084 CEST49805443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.039108992 CEST4434980313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.039115906 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.039355040 CEST4434980613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.039623022 CEST49806443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.039629936 CEST4434980613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.039937019 CEST49806443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.039940119 CEST4434980613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.039985895 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.040257931 CEST49804443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.040304899 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.040622950 CEST49804443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.040635109 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.139133930 CEST4434980313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.139223099 CEST4434980313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.139285088 CEST49803443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.139612913 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.139668941 CEST49803443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.139682055 CEST4434980313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.139758110 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.139799118 CEST49805443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.140229940 CEST4434980613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.140274048 CEST4434980613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.140356064 CEST49806443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.143348932 CEST49805443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.143358946 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.143373013 CEST49805443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.143378019 CEST4434980513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.145505905 CEST49806443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.145514965 CEST4434980613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.152570963 CEST49807443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.152662039 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.152729988 CEST49807443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.155256987 CEST49808443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.155354023 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.155450106 CEST49808443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.156534910 CEST49809443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.156560898 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.156610966 CEST49809443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.156913042 CEST49807443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.156955004 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.157114029 CEST49808443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.157151937 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.157435894 CEST49809443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.157447100 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.176693916 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.176834106 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.176911116 CEST49804443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.177059889 CEST49804443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.177082062 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.177097082 CEST49804443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.177103996 CEST4434980413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.179052114 CEST49810443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.179060936 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.179200888 CEST49810443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.179506063 CEST49810443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:05.179514885 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:05.294070005 CEST4972480192.168.2.493.184.221.240
                          Oct 10, 2024 14:33:05.299593925 CEST804972493.184.221.240192.168.2.4
                          Oct 10, 2024 14:33:05.299655914 CEST4972480192.168.2.493.184.221.240
                          Oct 10, 2024 14:33:06.225261927 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.225833893 CEST49809443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.225850105 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.226357937 CEST49809443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.226368904 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.227566004 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.227941036 CEST49807443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.228020906 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.228319883 CEST49807443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.228333950 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.231549025 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.231867075 CEST49808443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.231951952 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.232158899 CEST49808443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.232172966 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.236479044 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.236783028 CEST49810443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.236790895 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.237214088 CEST49810443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.237216949 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.335777044 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.335846901 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.335913897 CEST49807443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.336083889 CEST49807443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.336085081 CEST49807443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.336122990 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.336143017 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.336167097 CEST4434980713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.336180925 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.336230993 CEST49809443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.336337090 CEST49809443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.336350918 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.336359024 CEST49809443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.336364031 CEST4434980913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339070082 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339128971 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339205027 CEST49808443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339519978 CEST49811443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339577913 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339657068 CEST49812443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339664936 CEST49811443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339689016 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339725971 CEST49808443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339725971 CEST49808443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339737892 CEST49812443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339751959 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339776993 CEST4434980813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339802027 CEST49811443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339829922 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339945078 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339975119 CEST49812443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.339984894 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.339989901 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.340023994 CEST49810443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.340141058 CEST49810443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.340148926 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.340157032 CEST49810443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.340161085 CEST4434981013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.341667891 CEST49813443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.341758966 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.341795921 CEST49814443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.341818094 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.341859102 CEST49813443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.341922998 CEST49814443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.341973066 CEST49814443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.342012882 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.342034101 CEST49813443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.342073917 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.974077940 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.974793911 CEST49814443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.974803925 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.974879980 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.975385904 CEST49814443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.975402117 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.976049900 CEST49812443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.976089001 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.976582050 CEST49812443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.976597071 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.996443033 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.996854067 CEST49813443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.996913910 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:06.997078896 CEST49813443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:06.997095108 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.015132904 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.015681028 CEST49811443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.015748024 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.016098022 CEST49811443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.016114950 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.073595047 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.073661089 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.074043036 CEST49814443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.074063063 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.074107885 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.074204922 CEST49812443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.074224949 CEST49814443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.074224949 CEST49814443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.074270964 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.074300051 CEST4434981413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.075649977 CEST49812443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.075690031 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.075732946 CEST49812443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.075750113 CEST4434981213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.080457926 CEST49815443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.080507994 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.080627918 CEST49815443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.081434965 CEST49815443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.081465960 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.083339930 CEST49816443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.083364010 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.083434105 CEST49816443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.083574057 CEST49816443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.083585024 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.096493006 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.096534967 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.096714973 CEST49813443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.120565891 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.120647907 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.120831013 CEST49811443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.126324892 CEST49813443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.126324892 CEST49813443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.126401901 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.126444101 CEST4434981313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.127784014 CEST49811443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.127829075 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.127867937 CEST49811443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.127885103 CEST4434981113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.135062933 CEST49817443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.135124922 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.135193110 CEST49817443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.136389971 CEST49818443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.136409044 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.136472940 CEST49818443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.137525082 CEST49817443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.137553930 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.137943029 CEST49818443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.137968063 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.339807987 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.339977980 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.340048075 CEST49793443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.340100050 CEST49793443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.340100050 CEST49793443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.340126038 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.340147972 CEST4434979313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.342206955 CEST49819443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.342223883 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.342310905 CEST49819443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.342431068 CEST49819443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.342441082 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.707783937 CEST49820443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:33:07.707820892 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:07.707942009 CEST49820443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:33:07.708200932 CEST49820443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:33:07.708219051 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:07.720072031 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.721198082 CEST49816443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.721218109 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.721904039 CEST49816443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.721909046 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.742976904 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.743460894 CEST49815443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.743525982 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.744138956 CEST49815443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.744155884 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.784014940 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.801934958 CEST49818443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.802001953 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.802922010 CEST49818443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.802934885 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.826522112 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.827733040 CEST49817443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.827750921 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.827776909 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.827821970 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.827876091 CEST49816443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.828181028 CEST49817443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.828191042 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.828582048 CEST49816443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.828592062 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.828613043 CEST49816443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.828619003 CEST4434981613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.832242012 CEST49821443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.832268000 CEST4434982113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.832341909 CEST49821443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.832556009 CEST49821443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.832571983 CEST4434982113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.873277903 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.873317003 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.873442888 CEST49815443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.873498917 CEST49815443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.873498917 CEST49815443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.873534918 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.873557091 CEST4434981513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.875791073 CEST49822443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.875807047 CEST4434982213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.876090050 CEST49822443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.876090050 CEST49822443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.876120090 CEST4434982213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.931037903 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.931123972 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.931185961 CEST49818443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.931260109 CEST49818443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.931260109 CEST49818443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.931287050 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.931310892 CEST4434981813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.933254957 CEST49823443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.933284044 CEST4434982313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.933331013 CEST49823443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.933455944 CEST49823443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.933469057 CEST4434982313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.955102921 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.955241919 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.955298901 CEST49817443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.955334902 CEST49817443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.955353022 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.955377102 CEST49817443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.955408096 CEST4434981713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.957397938 CEST49824443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.957417965 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:07.957564116 CEST49824443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.957700968 CEST49824443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:07.957711935 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.034538984 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.034837008 CEST49819443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.034849882 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.035209894 CEST49819443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.035213947 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.165802956 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.165958881 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.166019917 CEST49819443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.166083097 CEST49819443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.166095972 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.166104078 CEST49819443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.166109085 CEST4434981913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.169239044 CEST49825443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.169270992 CEST4434982513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.169342041 CEST49825443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.169507980 CEST49825443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.169523954 CEST4434982513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.383554935 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:08.383929014 CEST49820443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:33:08.383944035 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:08.384236097 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:08.384743929 CEST49820443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:33:08.384814978 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:08.427228928 CEST49820443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:33:08.494259119 CEST4434982113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.494893074 CEST49821443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.494910955 CEST4434982113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.495479107 CEST49821443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.495485067 CEST4434982113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.875237942 CEST4434982113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.875299931 CEST4434982113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.875559092 CEST49821443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.875559092 CEST49821443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.876030922 CEST49821443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.876049995 CEST4434982113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.877069950 CEST4434982213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.877598047 CEST49822443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.877618074 CEST4434982213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.878308058 CEST49822443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.878318071 CEST4434982213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.878705978 CEST49826443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.878736973 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.878911972 CEST49826443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.878911972 CEST49826443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.878941059 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.879894972 CEST4434982313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.880229950 CEST49823443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.880254984 CEST4434982313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.880789995 CEST49823443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.880795956 CEST4434982313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.882946014 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.883708954 CEST49824443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.883708954 CEST49824443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.883717060 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.883728981 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.978451014 CEST4434982313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.978529930 CEST4434982313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.978678942 CEST49823443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.978678942 CEST49823443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.978753090 CEST49823443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.978764057 CEST4434982313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.981194973 CEST49827443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.981211901 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.981308937 CEST49827443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.981522083 CEST49827443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.981530905 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.982295036 CEST4434982213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.982341051 CEST4434982213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.982553005 CEST49822443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.982553005 CEST49822443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.982692003 CEST49822443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.982705116 CEST4434982213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.983603001 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.983742952 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.983884096 CEST49824443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.983932018 CEST49824443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.983932018 CEST49824443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.983937025 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.983942986 CEST4434982413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.985189915 CEST49828443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.985199928 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.985361099 CEST49828443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.985361099 CEST49828443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.985379934 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.985810995 CEST49829443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.985886097 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:08.986037016 CEST49829443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.986037016 CEST49829443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:08.986119032 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.081228018 CEST4434982513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.082142115 CEST49825443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.082142115 CEST49825443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.082161903 CEST4434982513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.082173109 CEST4434982513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.181577921 CEST4434982513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.181727886 CEST4434982513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.181940079 CEST49825443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.181940079 CEST49825443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.181988955 CEST49825443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.182003021 CEST4434982513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.184954882 CEST49830443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.185040951 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.185350895 CEST49830443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.185350895 CEST49830443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.185484886 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.529993057 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.531169891 CEST49826443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.531171083 CEST49826443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.531193972 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.531208992 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.624425888 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.625432968 CEST49828443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.625432968 CEST49828443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.625441074 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.625452042 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.626833916 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.627214909 CEST49827443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.627244949 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.627571106 CEST49827443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.627576113 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.629652023 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.629702091 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.629882097 CEST49826443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.629920959 CEST49826443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.629920959 CEST49826443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.629939079 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.629951954 CEST4434982613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.633052111 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.633075953 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.633179903 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.633372068 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.633380890 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.666134119 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.666452885 CEST49829443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.666495085 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.666965961 CEST49829443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.666974068 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.726861954 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.726958990 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.727015018 CEST49827443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.727077961 CEST49827443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.727087975 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.727096081 CEST49827443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.727098942 CEST4434982713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.729692936 CEST49832443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.729780912 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.729872942 CEST49832443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.729996920 CEST49832443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.730036974 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.732088089 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.732132912 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.732251883 CEST49828443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.732290030 CEST49828443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.732290030 CEST49828443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.732295036 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.732301950 CEST4434982813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.734328032 CEST49833443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.734407902 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.734487057 CEST49833443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.734606028 CEST49833443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.734637976 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.774981976 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.775018930 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.775130033 CEST49829443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.775178909 CEST49829443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.775178909 CEST49829443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.775194883 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.775201082 CEST4434982913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.777319908 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.777347088 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.777415991 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.777508974 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.777534008 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.853825092 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.854383945 CEST49830443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.854425907 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.855037928 CEST49830443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.855046034 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.955456018 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.955609083 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.955674887 CEST49830443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.955902100 CEST49830443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.955920935 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.955946922 CEST49830443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.955960989 CEST4434983013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.959368944 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.959455013 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:09.959532976 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.959762096 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:09.959796906 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.299938917 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.300535917 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.300548077 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.301167011 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.301171064 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.371694088 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.372436047 CEST49833443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.372478008 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.372783899 CEST49833443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.372797966 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.392822981 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.393153906 CEST49832443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.393213987 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.393680096 CEST49832443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.393695116 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.403429031 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.403446913 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.403491974 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.403526068 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.403721094 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.403722048 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.403748989 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.403764963 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.403774023 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.403785944 CEST49831443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.403794050 CEST4434983113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.406765938 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.406852007 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.407058954 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.407192945 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.407234907 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.453664064 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.454150915 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.454171896 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.454619884 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.454626083 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.479429960 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.479473114 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.479521990 CEST49833443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.479672909 CEST49833443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.479696035 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.479715109 CEST49833443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.479722023 CEST4434983313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.482311010 CEST49837443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.482336044 CEST4434983713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.482392073 CEST49837443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.482568026 CEST49837443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.482578993 CEST4434983713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.500780106 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.500868082 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.501007080 CEST49832443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.501059055 CEST49832443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.501059055 CEST49832443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.501091957 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.501115084 CEST4434983213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.503372908 CEST49838443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.503392935 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.503626108 CEST49838443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.503705978 CEST49838443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.503716946 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.567519903 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.567534924 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.567662954 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.567698956 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.567862034 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.567862034 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.567862034 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.570780039 CEST49839443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.570867062 CEST4434983913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.570990086 CEST49839443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.571094036 CEST49839443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.571131945 CEST4434983913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.620692968 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.621740103 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.621793985 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.622210026 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.622221947 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.721014023 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.721070051 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.721195936 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.721241951 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.721414089 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.721414089 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.721585989 CEST49835443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.721611023 CEST4434983513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.724806070 CEST49840443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.724859953 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.725079060 CEST49840443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.725172997 CEST49840443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.725193977 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:10.871742010 CEST49834443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:10.871763945 CEST4434983413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.062525034 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.063371897 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.063461065 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.063791990 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.063810110 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.162044048 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.162056923 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.162095070 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.162230968 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.162230968 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.162594080 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.162594080 CEST49836443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.162662983 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.162714958 CEST4434983613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.165832996 CEST49841443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.165874958 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.166096926 CEST49841443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.166150093 CEST49841443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.166157961 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.175690889 CEST4434983713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.176610947 CEST49837443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.176610947 CEST49837443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.176618099 CEST4434983713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.176629066 CEST4434983713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.183844090 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.184726000 CEST49838443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.184726000 CEST49838443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.184735060 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.184746027 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.248809099 CEST4434983913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.249532938 CEST49839443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.249594927 CEST4434983913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.250154018 CEST49839443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.250210047 CEST4434983913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.279179096 CEST4434983713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.281133890 CEST4434983713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.281274080 CEST49837443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.281274080 CEST49837443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.282351017 CEST49837443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.282356024 CEST4434983713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.285548925 CEST49842443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.285592079 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.285861015 CEST49842443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.285861015 CEST49842443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.285897970 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.287121058 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.287230015 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.288347006 CEST49838443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.288386106 CEST49838443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.288386106 CEST49838443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.288391113 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.288397074 CEST4434983813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.290869951 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.290910006 CEST4434984313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.291134119 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.291134119 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.291173935 CEST4434984313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.348459959 CEST4434983913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.348539114 CEST4434983913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.348840952 CEST49839443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.348841906 CEST49839443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.349086046 CEST49839443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.349126101 CEST4434983913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.351135969 CEST49844443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.351186037 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.351281881 CEST49844443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.351399899 CEST49844443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.351416111 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.710562944 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.711168051 CEST49840443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.711199045 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.711797953 CEST49840443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.711807013 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.809782982 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.809962034 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.810071945 CEST49840443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.810152054 CEST49840443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.810152054 CEST49840443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.810194016 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.810224056 CEST4434984013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.813312054 CEST49845443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.813343048 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.813406944 CEST49845443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.813596010 CEST49845443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.813607931 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.888380051 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.888897896 CEST49841443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.888921022 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.889504910 CEST49841443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.889512062 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.934362888 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.934856892 CEST49842443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.934870005 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.935306072 CEST49842443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.935311079 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.938932896 CEST4434984313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.939363003 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.939450026 CEST4434984313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.939763069 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.939780951 CEST4434984313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.995039940 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.995521069 CEST49844443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.995539904 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.995903969 CEST49844443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.995912075 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.996618986 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.996810913 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.996870995 CEST49841443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.997025013 CEST49841443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.997045994 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:11.997059107 CEST49841443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:11.997066021 CEST4434984113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.000045061 CEST49846443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.000075102 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.000133991 CEST49846443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.000278950 CEST49846443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.000288963 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.036284924 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.036334991 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.036391020 CEST49842443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.036514997 CEST49842443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.036525011 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.036535025 CEST49842443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.036540031 CEST4434984213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.038664103 CEST49847443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.038691044 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.038774967 CEST49847443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.038887024 CEST49847443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.038903952 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.039935112 CEST4434984313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.039999962 CEST4434984313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.040206909 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.040206909 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.040206909 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.042071104 CEST49848443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.042081118 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.042136908 CEST49848443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.042232037 CEST49848443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.042241096 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.094506025 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.094573021 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.094630003 CEST49844443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.094762087 CEST49844443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.094784021 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.094798088 CEST49844443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.094805002 CEST4434984413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.096645117 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.096730947 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.096805096 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.096951962 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.096990108 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.262320995 CEST49843443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.262414932 CEST4434984313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.468070030 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.468580961 CEST49845443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.468597889 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.469070911 CEST49845443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.469074965 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.568276882 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.568496943 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.568571091 CEST49845443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.568648100 CEST49845443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.568659067 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.568666935 CEST49845443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.568671942 CEST4434984513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.571508884 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.571594954 CEST4434985013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.571683884 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.571821928 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.571842909 CEST4434985013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.657083035 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.657653093 CEST49846443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.657672882 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.658140898 CEST49846443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.658145905 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.722076893 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.722644091 CEST49847443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.722654104 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.722975969 CEST49847443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.722992897 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.753058910 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.753371954 CEST49848443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.753381968 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.753703117 CEST49848443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.753707886 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.777395964 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.777858019 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.777920008 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.778166056 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.778181076 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.826363087 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.826389074 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.826432943 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.826497078 CEST49847443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.826740026 CEST49847443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.826740026 CEST49847443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.826757908 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.826771021 CEST4434984713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.829580069 CEST49851443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.829602003 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.829667091 CEST49851443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.829847097 CEST49851443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.829853058 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.837105989 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.837287903 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.837336063 CEST49846443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.837362051 CEST49846443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.837371111 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.837377071 CEST49846443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.837383032 CEST4434984613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.839226961 CEST49852443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.839247942 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.839344978 CEST49852443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.839473963 CEST49852443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.839485884 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.855890989 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.856408119 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.856451988 CEST49848443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.856499910 CEST49848443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.856513023 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.856520891 CEST49848443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.856524944 CEST4434984813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.858597040 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.858685017 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.859050989 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.859050989 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.859193087 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.883115053 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.883315086 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.883359909 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.883486986 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.883486986 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.883486986 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.883486986 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.885293007 CEST49854443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.885379076 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:12.885462999 CEST49854443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.885575056 CEST49854443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:12.885612965 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.184230089 CEST49849443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.184292078 CEST4434984913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.209160089 CEST4434985013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.209858894 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.209944963 CEST4434985013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.210218906 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.210235119 CEST4434985013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.306982994 CEST4434985013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.307132959 CEST4434985013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.307374954 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.307374954 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.307375908 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.311027050 CEST49855443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.311057091 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.311113119 CEST49855443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.311438084 CEST49855443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.311460972 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.465769053 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.466614962 CEST49851443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.466626883 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.467114925 CEST49851443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.467118979 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.472522974 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.472817898 CEST49852443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.472827911 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.473212957 CEST49852443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.473218918 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.519267082 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.519593954 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.519633055 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.519910097 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.519921064 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.525732040 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.526036978 CEST49854443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.526055098 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.526416063 CEST49854443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.526427984 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.564899921 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.565570116 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.565644026 CEST49851443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.565731049 CEST49851443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.565741062 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.565761089 CEST49851443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.565767050 CEST4434985113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.568166018 CEST49856443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.568187952 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.568309069 CEST49856443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.568520069 CEST49856443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.568525076 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.572145939 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.572244883 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.572297096 CEST49852443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.572320938 CEST49852443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.572333097 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.572345018 CEST49852443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.572352886 CEST4434985213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.574984074 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.575073004 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.575160027 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.575380087 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.575412035 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.620131016 CEST49850443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.620197058 CEST4434985013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.621854067 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.622380018 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.622431993 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.622446060 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.622513056 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.622668028 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.622668028 CEST49853443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.622709036 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.622723103 CEST4434985313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.624375105 CEST49858443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.624424934 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.624547005 CEST49858443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.624644041 CEST49858443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.624672890 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.625658035 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.625792027 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.625840902 CEST49854443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.626043081 CEST49854443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.626043081 CEST49854443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.626060009 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.626082897 CEST4434985413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.627712965 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.627724886 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.627804041 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.628213882 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.628222942 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.973953962 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.974490881 CEST49855443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.974517107 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:13.974976063 CEST49855443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:13.974982023 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.073941946 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.074465990 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.074539900 CEST49855443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.074826002 CEST49855443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.074837923 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.074861050 CEST49855443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.074867964 CEST4434985513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.077707052 CEST49860443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.077728033 CEST4434986013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.077806950 CEST49860443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.078022003 CEST49860443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.078033924 CEST4434986013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.222600937 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.222954035 CEST49856443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.222969055 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.223448038 CEST49856443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.223452091 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.258848906 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.259279013 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.259368896 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.259510994 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.259526968 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.266100883 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.266477108 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.266488075 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.266799927 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.266803980 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.272452116 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.272725105 CEST49858443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.272749901 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.273132086 CEST49858443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.273186922 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.327805042 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.327924967 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.327982903 CEST49856443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.328197002 CEST49856443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.328217030 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.328226089 CEST49856443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.328229904 CEST4434985613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.331182003 CEST49861443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.331269979 CEST4434986113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.331361055 CEST49861443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.331499100 CEST49861443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.331521988 CEST4434986113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.363751888 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.363776922 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.363805056 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.363954067 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.363954067 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.364057064 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.364057064 CEST49857443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.364099026 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.364130974 CEST4434985713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.364644051 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.364665031 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.364696026 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.364712954 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.364743948 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.364901066 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.364905119 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.364912987 CEST49859443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.364916086 CEST4434985913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.366137028 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.366167068 CEST4434986213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.366262913 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.366491079 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.366518021 CEST4434986213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.366621971 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.366641045 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.366698027 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.366794109 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.366811037 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.373636961 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.373878002 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.373945951 CEST49858443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.374001980 CEST49858443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.374015093 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.374042988 CEST49858443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.374056101 CEST4434985813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.376012087 CEST49864443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.376075983 CEST4434986413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:14.376151085 CEST49864443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.376288891 CEST49864443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:14.376319885 CEST4434986413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.177613974 CEST4434986013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.178555965 CEST49860443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.178555965 CEST49860443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.178576946 CEST4434986013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.178587914 CEST4434986013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.280770063 CEST4434986013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.281173944 CEST4434986013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.281299114 CEST49860443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.281299114 CEST49860443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.281446934 CEST49860443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.281451941 CEST4434986013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.283993959 CEST49865443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.284015894 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.284192085 CEST49865443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.284354925 CEST49865443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.284365892 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.366647005 CEST4434986413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.366698980 CEST4434986213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.366839886 CEST4434986113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.367233992 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.367233992 CEST49864443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.367294073 CEST4434986213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.367309093 CEST4434986413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.367429018 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.367759943 CEST49864443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.367763042 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.367777109 CEST4434986213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.367779016 CEST4434986413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.367964983 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.367985010 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.368220091 CEST49861443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.368244886 CEST4434986113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.368294001 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.368298054 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.368581057 CEST49861443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.368592978 CEST4434986113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.471712112 CEST4434986413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.471856117 CEST4434986413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.472106934 CEST49864443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.472106934 CEST49864443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.472239971 CEST49864443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.472280979 CEST4434986413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.475459099 CEST49866443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.475490093 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.475729942 CEST49866443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.475729942 CEST49866443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.475755930 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.477655888 CEST4434986213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.479058027 CEST4434986213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.479165077 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.479165077 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.479165077 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.479654074 CEST4434986113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.480864048 CEST4434986113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.481314898 CEST49867443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.481386900 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.481401920 CEST49861443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.481403112 CEST49861443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.481426954 CEST49861443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.481434107 CEST4434986113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.481590986 CEST49867443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.481872082 CEST49867443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.481901884 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.483427048 CEST49868443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.483453035 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.483669043 CEST49868443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.483669043 CEST49868443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.483695984 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.490197897 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.492039919 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.492072105 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.492098093 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.492162943 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.492162943 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.492192030 CEST49863443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.492202997 CEST4434986313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.493943930 CEST49869443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.493953943 CEST4434986913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.494182110 CEST49869443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.494182110 CEST49869443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.494199991 CEST4434986913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.793155909 CEST49862443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.793235064 CEST4434986213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.926713943 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.927179098 CEST49865443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.927194118 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:15.927602053 CEST49865443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:15.927607059 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.026845932 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.027040958 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.027098894 CEST49865443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.027179003 CEST49865443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.027194977 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.027204990 CEST49865443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.027209044 CEST4434986513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.034378052 CEST49870443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.034408092 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.034476995 CEST49870443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.034611940 CEST49870443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.034617901 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.122256041 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.122704029 CEST49866443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.122719049 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.123135090 CEST49866443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.123140097 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.136446953 CEST4434986913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.136749983 CEST49869443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.136755943 CEST4434986913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.137188911 CEST49869443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.137192965 CEST4434986913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.164464951 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.164856911 CEST49868443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.164869070 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.165077925 CEST49868443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.165082932 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.221077919 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.221216917 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.221267939 CEST49866443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.221375942 CEST49866443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.221388102 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.221395969 CEST49866443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.221400023 CEST4434986613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.223858118 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.223891973 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.223978996 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.224106073 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.224117994 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.252299070 CEST4434986913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.252383947 CEST4434986913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.252423048 CEST49869443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.252578020 CEST49869443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.252583981 CEST4434986913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.255098104 CEST49872443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.255167961 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.255243063 CEST49872443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.255369902 CEST49872443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.255418062 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.269017935 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.269079924 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.269226074 CEST49868443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.269269943 CEST49868443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.269269943 CEST49868443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.269279003 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.269288063 CEST4434986813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.271055937 CEST49873443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.271085978 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.271178007 CEST49873443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.271280050 CEST49873443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.271291971 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.677022934 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.677973986 CEST49870443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.677973986 CEST49870443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.677995920 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.678009987 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.776213884 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.776427984 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.776663065 CEST49870443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.777033091 CEST49870443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.777033091 CEST49870443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.777049065 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.777055979 CEST4434987013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.783068895 CEST49874443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.783144951 CEST4434987413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.783262968 CEST49874443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.784219027 CEST49874443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.784250021 CEST4434987413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.890229940 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.890829086 CEST49872443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.890863895 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.892227888 CEST49872443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.892240047 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.898051977 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.899127007 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.899127007 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.899143934 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.899152994 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.909132957 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.909698963 CEST49873443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.909756899 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.910397053 CEST49873443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.910417080 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.990044117 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.990283966 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.996422052 CEST49872443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.996558905 CEST49872443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.996560097 CEST49872443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.996570110 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.996579885 CEST4434987213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.999439955 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.999597073 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.999696970 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.999771118 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.999823093 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.999874115 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.999874115 CEST49871443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:16.999882936 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:16.999891043 CEST4434987113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.001023054 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.001048088 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.001321077 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.001321077 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.001351118 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.002662897 CEST49876443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.002754927 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.002970934 CEST49876443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.002970934 CEST49876443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.003061056 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.010416985 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.010934114 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.011161089 CEST49873443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.011209011 CEST49873443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.011209011 CEST49873443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.011236906 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.011260986 CEST4434987313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.013679028 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.013706923 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.013874054 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.013874054 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.013896942 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.437669039 CEST4434987413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.442662001 CEST49874443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.442662954 CEST49874443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.442706108 CEST4434987413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.442748070 CEST4434987413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.538811922 CEST4434987413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.538966894 CEST4434987413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.539314032 CEST49874443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.539314985 CEST49874443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.541610003 CEST49874443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.541656971 CEST4434987413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.541874886 CEST49878443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.541906118 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.542031050 CEST49878443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.542155981 CEST49878443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.542165995 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.654711008 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.655189991 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.655236959 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.655719042 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.655750036 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.675565004 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.676009893 CEST49876443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.676073074 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.676330090 CEST49876443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.676346064 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.679028034 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.679285049 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.679295063 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.679644108 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.679656029 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.752545118 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.752628088 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.752680063 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.752702951 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.752733946 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.752790928 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.752896070 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.752896070 CEST49875443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.752924919 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.752960920 CEST4434987513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.755525112 CEST49879443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.755611897 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.755696058 CEST49879443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.755810022 CEST49879443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.755842924 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.779015064 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.779160023 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.779217005 CEST49876443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.779262066 CEST49876443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.779263020 CEST49876443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.779284954 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.779306889 CEST4434987613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.781464100 CEST49880443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.781481028 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.781506062 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.781537056 CEST49880443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.781598091 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.781631947 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.781634092 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.781682014 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.781735897 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.781742096 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.781781912 CEST49880443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.781788111 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.781833887 CEST49877443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.781836987 CEST4434987713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.783766031 CEST49881443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.783781052 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:17.783839941 CEST49881443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.783936977 CEST49881443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:17.783957005 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.276911020 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:18.276968002 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:18.277060032 CEST49820443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:33:18.755496979 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.755517006 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.756365061 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.756382942 CEST49881443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.756392002 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.756465912 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.756944895 CEST49881443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.756958008 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.757390022 CEST49880443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.757404089 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.757992029 CEST49880443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.757996082 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.758416891 CEST49879443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.758449078 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.758824110 CEST49879443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.758833885 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.759402990 CEST49878443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.759411097 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.759805918 CEST49878443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.759809017 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.855746984 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.855979919 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.856040001 CEST49880443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.856115103 CEST49880443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.856121063 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.856141090 CEST49880443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.856144905 CEST4434988013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.856720924 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.856750011 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.856794119 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.856851101 CEST49879443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.856940031 CEST49879443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.856987953 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.856993914 CEST49879443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.857012033 CEST4434987913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.859623909 CEST49882443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.859642029 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.859761000 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.859782934 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.859810114 CEST49882443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.859837055 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.859968901 CEST49882443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.859980106 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.859988928 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.859997034 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.861061096 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.861252069 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.861315012 CEST49878443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.861354113 CEST49878443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.861354113 CEST49878443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.861360073 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.861366034 CEST4434987813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.862037897 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.862132072 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.862169981 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.862253904 CEST49881443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.862308025 CEST49881443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.862310886 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.862397909 CEST49881443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.862401962 CEST4434988113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.863331079 CEST49884443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.863356113 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.863409042 CEST49884443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.863693953 CEST49884443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.863704920 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.864135981 CEST49885443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.864219904 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:18.864413977 CEST49885443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.864414930 CEST49885443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:18.864492893 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.173628092 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.175957918 CEST49867443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.175998926 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.178580999 CEST49867443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.178591967 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.218555927 CEST49820443192.168.2.4142.250.186.132
                          Oct 10, 2024 14:33:19.218576908 CEST44349820142.250.186.132192.168.2.4
                          Oct 10, 2024 14:33:19.278928995 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.279108047 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.279140949 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.279198885 CEST49867443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.279434919 CEST49867443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.279459000 CEST4434986713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.284681082 CEST49886443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.284707069 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.284780979 CEST49886443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.285331964 CEST49886443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.285356998 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.500255108 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.500972986 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.500986099 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.501945972 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.501950026 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.515273094 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.515959978 CEST49884443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.515989065 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.516719103 CEST49884443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.516724110 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.529340982 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.530492067 CEST49885443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.530571938 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.531299114 CEST49885443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.531313896 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.542901993 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.544179916 CEST49882443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.544188976 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.544461012 CEST49882443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.544475079 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.602302074 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.602385998 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.602432966 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.602464914 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.602574110 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.613522053 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.613699913 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.613900900 CEST49884443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.617985964 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.617985964 CEST49883443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.618000031 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.618006945 CEST4434988313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.629137993 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.629329920 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.630749941 CEST49885443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.634828091 CEST49884443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.634828091 CEST49884443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.634844065 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.634851933 CEST4434988413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.639326096 CEST49885443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.639326096 CEST49885443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.639357090 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.639401913 CEST4434988513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.650213957 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.650347948 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.650432110 CEST49882443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.650845051 CEST49882443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.650845051 CEST49882443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.650857925 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.650866032 CEST4434988213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.671039104 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.671065092 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.671273947 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.676187992 CEST49888443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.676194906 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.676292896 CEST49888443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.678380013 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.678390980 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.679430962 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.679480076 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.680187941 CEST49888443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.680196047 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.680421114 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.689081907 CEST49890443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.689172983 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.689213037 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.689255953 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.689291954 CEST49890443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.689542055 CEST49890443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.689564943 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.988877058 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.989695072 CEST49886443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.989754915 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:19.990439892 CEST49886443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:19.990453005 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.423873901 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.423917055 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.424180031 CEST49886443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.424562931 CEST49886443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.424562931 CEST49886443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.424606085 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.424633026 CEST4434988613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.430424929 CEST49891443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.430458069 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.435467005 CEST49891443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.438376904 CEST49891443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.438390017 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.613724947 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.614381075 CEST49888443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.614398956 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.614872932 CEST49888443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.614876986 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.618314981 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.618710041 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.618737936 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.619107008 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.619121075 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.622478008 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.622817993 CEST49890443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.622848034 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.623162985 CEST49890443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.623172998 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.626514912 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.626822948 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.626840115 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.627221107 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.627224922 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.715982914 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.716480970 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.716537952 CEST49888443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.716567993 CEST49888443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.716581106 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.716589928 CEST49888443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.716594934 CEST4434988813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.718941927 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.718978882 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.719012022 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.719032049 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.719085932 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.719319105 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.719319105 CEST49889443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.719341040 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.719362974 CEST4434988913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.719502926 CEST49892443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.719523907 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.719588041 CEST49892443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.719696999 CEST49892443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.719707012 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.721637011 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.721662045 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.721755981 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.721829891 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.721848965 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.726392984 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.726609945 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.726679087 CEST49890443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.726711988 CEST49890443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.726723909 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.726763010 CEST49890443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.726775885 CEST4434989013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.728677034 CEST49894443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.728683949 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.728746891 CEST49894443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.728857994 CEST49894443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.728868961 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.729345083 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.729406118 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.729450941 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.729460001 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.729505062 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.729554892 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.729619026 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.729623079 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.729633093 CEST49887443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.729636908 CEST4434988713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.731403112 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.731420994 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:20.731492043 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.731623888 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:20.731636047 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.097138882 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.097740889 CEST49891443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.097774982 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.098191023 CEST49891443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.098196983 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.196899891 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.197222948 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.197273016 CEST49891443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.197349072 CEST49891443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.197367907 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.197381020 CEST49891443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.197386980 CEST4434989113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.200848103 CEST49896443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.200939894 CEST4434989613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.201034069 CEST49896443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.201170921 CEST49896443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.201210022 CEST4434989613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.373074055 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.373907089 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.373907089 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.373934031 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.373941898 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.377249956 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.377396107 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.377741098 CEST49892443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.377754927 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.377784967 CEST49894443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.377799988 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.378127098 CEST49892443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.378130913 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.378370047 CEST49894443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.378382921 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.474502087 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.474565029 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.474597931 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.474602938 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.474725008 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.474788904 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.474802017 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.474855900 CEST49893443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.474862099 CEST4434989313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.475189924 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.475502014 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.475559950 CEST49894443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.475619078 CEST49894443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.475619078 CEST49894443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.475624084 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.475631952 CEST4434989413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.477873087 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.477933884 CEST49897443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.477965117 CEST4434989713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.478022099 CEST49897443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.478149891 CEST49897443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.478162050 CEST4434989713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.478319883 CEST49898443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.478327036 CEST4434989813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.478382111 CEST49898443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.478569984 CEST49898443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.478579044 CEST4434989813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.480846882 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.480906963 CEST49892443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.480930090 CEST49892443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.480941057 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.480951071 CEST49892443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.480956078 CEST4434989213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.483100891 CEST49899443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.483198881 CEST4434989913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.483288050 CEST49899443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.483392000 CEST49899443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.483424902 CEST4434989913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.806102037 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.806570053 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.806591988 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.806910038 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.806915998 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.834558964 CEST4434989613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.835120916 CEST49896443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.835187912 CEST4434989613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.835256100 CEST49896443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.835270882 CEST4434989613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.909558058 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.909584045 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.909629107 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.909761906 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.909761906 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.909761906 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.911813974 CEST49900443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.911884069 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.911990881 CEST49900443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.912081003 CEST49900443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.912096977 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.934850931 CEST4434989613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.934982061 CEST4434989613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.935087919 CEST49896443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.935087919 CEST49896443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.935185909 CEST49896443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.935228109 CEST4434989613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.937009096 CEST49901443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.937031031 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:21.937187910 CEST49901443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.937187910 CEST49901443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:21.937213898 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.119891882 CEST4434989813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.120552063 CEST49898443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.120552063 CEST49898443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.120569944 CEST4434989813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.120579004 CEST4434989813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.188962936 CEST4434989913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.189865112 CEST49899443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.189865112 CEST49899443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.189930916 CEST4434989913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.189985991 CEST4434989913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.214776993 CEST49895443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.214822054 CEST4434989513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.219007969 CEST4434989813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.219161987 CEST4434989813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.219238997 CEST49898443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.219238997 CEST49898443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.219299078 CEST49898443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.219309092 CEST4434989813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.221085072 CEST49902443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.221152067 CEST4434990213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.221343040 CEST49902443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.221343040 CEST49902443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.221415997 CEST4434990213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.272450924 CEST4434989713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.272739887 CEST49897443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.272753954 CEST4434989713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.273123026 CEST49897443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.273128033 CEST4434989713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.292520046 CEST4434989913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.292743921 CEST4434989913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.292833090 CEST49899443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.292833090 CEST49899443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.293026924 CEST49899443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.293041945 CEST4434989913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.294619083 CEST49903443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.294629097 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.294766903 CEST49903443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.294845104 CEST49903443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.294848919 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.385905027 CEST4434989713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.385993958 CEST4434989713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.386101007 CEST49897443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.386101007 CEST49897443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.386121988 CEST49897443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.386132002 CEST4434989713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.387969017 CEST49904443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.387990952 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.388143063 CEST49904443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.388190985 CEST49904443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.388206005 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.564995050 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.565428972 CEST49900443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.565515995 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.565660000 CEST49900443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.565675974 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.583110094 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.583524942 CEST49901443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.583587885 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.583748102 CEST49901443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.583765030 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.673918962 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.674145937 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.674216032 CEST49900443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.674304008 CEST49900443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.674304008 CEST49900443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.674350977 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.674377918 CEST4434990013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.676856041 CEST49905443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.676928043 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.676992893 CEST49905443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.677119017 CEST49905443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.677145004 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.684653044 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.684909105 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.684972048 CEST49901443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.685054064 CEST49901443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.685054064 CEST49901443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.685096025 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.685125113 CEST4434990113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.686816931 CEST49906443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.686826944 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.686872005 CEST49906443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.686969995 CEST49906443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.686979055 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.890208006 CEST4434990213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.890680075 CEST49902443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.890697956 CEST4434990213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.891176939 CEST49902443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.891191006 CEST4434990213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.937351942 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.937680960 CEST49903443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.937700987 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.938024044 CEST49903443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.938036919 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.994978905 CEST4434990213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.995044947 CEST4434990213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.995090008 CEST49902443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.995322943 CEST49902443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.995330095 CEST4434990213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.999418020 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.999463081 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:22.999541998 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.999665022 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:22.999684095 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.037484884 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.037585974 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.037693024 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.037758112 CEST49903443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.037801981 CEST49903443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.037802935 CEST49903443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.037820101 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.037839890 CEST4434990313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.039865971 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.039938927 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.040011883 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.040241957 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.040275097 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.073798895 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.074095964 CEST49904443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.074126005 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.074748993 CEST49904443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.074755907 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.182284117 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.182426929 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.182569027 CEST49904443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.186201096 CEST49904443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.186201096 CEST49904443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.186212063 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.186223984 CEST4434990413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.188782930 CEST49909443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.188817024 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.188870907 CEST49909443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.189066887 CEST49909443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.189079046 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.348273993 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.348903894 CEST49906443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.348932981 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.349420071 CEST49906443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.349423885 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.705974102 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.706023932 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.706171036 CEST49906443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.706378937 CEST49906443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.706378937 CEST49906443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.706393003 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.706402063 CEST4434990613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.709458113 CEST49910443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.709490061 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.709662914 CEST49910443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.709912062 CEST49910443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.709925890 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.711520910 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.712169886 CEST49905443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.712178946 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.712393045 CEST49905443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.712397099 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.815900087 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.816046953 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.816179991 CEST49905443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.816318989 CEST49905443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.816318989 CEST49905443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.816344023 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.816363096 CEST4434990513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.819036007 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.819123030 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.819238901 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.819344997 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.819374084 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.891695976 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.892153978 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.892180920 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.892551899 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.892559052 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.896768093 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.897408009 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.897408009 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.897456884 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.897481918 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.903523922 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.904115915 CEST49909443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.904115915 CEST49909443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:23.904135942 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:23.904150963 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.301872969 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.301908016 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.301958084 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.301999092 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.302052021 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.302151918 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302176952 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302232027 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302294970 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.302313089 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.302324057 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.302342892 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302380085 CEST49908443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.302395105 CEST4434990813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302498102 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.302515030 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302571058 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302614927 CEST49907443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.302623987 CEST4434990713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302634954 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302696943 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.302860022 CEST49909443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.303196907 CEST49909443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.303210020 CEST4434990913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.306322098 CEST49912443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.306387901 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.306557894 CEST49912443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.306560993 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.306648970 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.306699991 CEST49912443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.306730032 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.306771994 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.306842089 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.306865931 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.307059050 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.307081938 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.307199955 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.307275057 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.307303905 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.504846096 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.505377054 CEST49910443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.505388975 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.505846024 CEST49910443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.505851030 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.515710115 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.516520977 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.516520977 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.516572952 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.516621113 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.604243040 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.604429007 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.604495049 CEST49910443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.604522943 CEST49910443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.604535103 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.604543924 CEST49910443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.604547977 CEST4434991013.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.607358932 CEST49915443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.607449055 CEST4434991513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.607536077 CEST49915443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.607683897 CEST49915443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.607722998 CEST4434991513.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.623300076 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.623359919 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.623454094 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.623487949 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.623518944 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.623594046 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.623636007 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.623666048 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.623666048 CEST49911443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.623684883 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.623703957 CEST4434991113.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.626200914 CEST49916443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.626228094 CEST4434991613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.626413107 CEST49916443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.627402067 CEST49916443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.627413034 CEST4434991613.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.974327087 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.974874020 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.974936008 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.975429058 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.975445986 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.990420103 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.990722895 CEST49912443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.990751982 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.991055965 CEST49912443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.991064072 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.997661114 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.997980118 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.998002052 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:24.998414993 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:24.998425961 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.072173119 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.072200060 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.072256088 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.072278976 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.072305918 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.072355032 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.072511911 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.072511911 CEST49914443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.072542906 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.072567940 CEST4434991413.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.075740099 CEST49917443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.075836897 CEST4434991713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.075922012 CEST49917443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.076062918 CEST49917443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.076097965 CEST4434991713.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.094368935 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.094472885 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.094552994 CEST49912443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.094618082 CEST49912443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.094618082 CEST49912443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.094649076 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.094680071 CEST4434991213.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.097001076 CEST49918443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.097021103 CEST4434991813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.097192049 CEST49918443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.097192049 CEST49918443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.097248077 CEST4434991813.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.098397017 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.098452091 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.098520041 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.098556042 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.098603010 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.098686934 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.098711967 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.098737001 CEST49913443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.098751068 CEST4434991313.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.100792885 CEST49919443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.100802898 CEST4434991913.107.246.60192.168.2.4
                          Oct 10, 2024 14:33:25.101283073 CEST49919443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.101283073 CEST49919443192.168.2.413.107.246.60
                          Oct 10, 2024 14:33:25.101301908 CEST4434991913.107.246.60192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 10, 2024 14:32:02.738471031 CEST53621171.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:02.796427965 CEST53498351.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:04.354496956 CEST5367353192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:04.354672909 CEST5791353192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:04.361571074 CEST53579131.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:04.361833096 CEST53536731.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:04.376116991 CEST53635981.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:05.334990978 CEST5405453192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:05.335134983 CEST6336653192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:05.941957951 CEST53633661.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:06.112473011 CEST53540541.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:07.230223894 CEST5306053192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:07.233441114 CEST5475253192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:07.237145901 CEST53530601.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:07.239998102 CEST53547521.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:07.357304096 CEST5398853192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:07.357434988 CEST5635353192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:07.364428997 CEST53539881.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:07.364461899 CEST53563531.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:08.451442957 CEST6278553192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:08.451584101 CEST6083353192.168.2.41.1.1.1
                          Oct 10, 2024 14:32:08.458193064 CEST53608331.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:08.458993912 CEST53627851.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:16.879214048 CEST138138192.168.2.4192.168.2.255
                          Oct 10, 2024 14:32:21.762509108 CEST53507941.1.1.1192.168.2.4
                          Oct 10, 2024 14:32:40.246166945 CEST53642531.1.1.1192.168.2.4
                          Oct 10, 2024 14:33:02.662234068 CEST53579671.1.1.1192.168.2.4
                          Oct 10, 2024 14:33:02.975641012 CEST53554751.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 10, 2024 14:32:04.354496956 CEST192.168.2.41.1.1.10x9cc8Standard query (0)t.coA (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:04.354672909 CEST192.168.2.41.1.1.10xab9bStandard query (0)t.co65IN (0x0001)false
                          Oct 10, 2024 14:32:05.334990978 CEST192.168.2.41.1.1.10x905dStandard query (0)0cj5ziwk.yuzgrxduf.topA (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:05.335134983 CEST192.168.2.41.1.1.10x2adfStandard query (0)0cj5ziwk.yuzgrxduf.top65IN (0x0001)false
                          Oct 10, 2024 14:32:07.230223894 CEST192.168.2.41.1.1.10x1e96Standard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:07.233441114 CEST192.168.2.41.1.1.10xa60fStandard query (0)duckduckgo.com65IN (0x0001)false
                          Oct 10, 2024 14:32:07.357304096 CEST192.168.2.41.1.1.10x4377Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:07.357434988 CEST192.168.2.41.1.1.10xf887Standard query (0)www.google.com65IN (0x0001)false
                          Oct 10, 2024 14:32:08.451442957 CEST192.168.2.41.1.1.10x411dStandard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:08.451584101 CEST192.168.2.41.1.1.10xff93Standard query (0)duckduckgo.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 10, 2024 14:32:04.361833096 CEST1.1.1.1192.168.2.40x9cc8No error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:06.112473011 CEST1.1.1.1192.168.2.40x905dNo error (0)0cj5ziwk.yuzgrxduf.top185.228.234.122A (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:07.237145901 CEST1.1.1.1192.168.2.40x1e96No error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:07.364428997 CEST1.1.1.1192.168.2.40x4377No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:07.364461899 CEST1.1.1.1192.168.2.40xf887No error (0)www.google.com65IN (0x0001)false
                          Oct 10, 2024 14:32:08.458993912 CEST1.1.1.1192.168.2.40x411dNo error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                          Oct 10, 2024 14:32:53.263520956 CEST1.1.1.1192.168.2.40x885aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 14:32:53.263520956 CEST1.1.1.1192.168.2.40x885aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                          Oct 10, 2024 14:33:15.832298040 CEST1.1.1.1192.168.2.40x74a5No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 14:33:15.832298040 CEST1.1.1.1192.168.2.40x74a5No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                          • t.co
                          • 0cj5ziwk.yuzgrxduf.top
                            • duckduckgo.com
                          • fs.microsoft.com
                          • slscr.update.microsoft.com
                          • otelrules.azureedge.net
                          • https:
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449739185.228.234.122801596C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 10, 2024 14:32:06.118725061 CEST481OUTGET /gcontactos HTTP/1.1
                          Host: 0cj5ziwk.yuzgrxduf.top
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Referer: https://t.co/4rNmITHgET
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 10, 2024 14:32:06.895858049 CEST581INHTTP/1.0 500 Internal Server Error
                          Date: Thu, 10 Oct 2024 12:32:06 GMT
                          Server: Apache/2.4.38 (Debian)
                          Access-Control-Allow-Origin: *
                          Set-Cookie: zcknrt_gcontactos=0; expires=Fri, 11-Oct-2024 12:32:06 GMT; Max-Age=86400; path=/
                          Content-Length: 286
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 65 72 76 65 72 20 65 72 72 6f 72 21 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 53 65 72 76 65 72 20 65 72 72 6f 72 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 45 69 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 6f 76 65 72 6c 6f 61 64 65 64 20 6f 72 20 74 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 61 20 43 47 49 20 73 63 72 69 70 74 2e 0a 3c 2f 70 3e 0a 3c 68 32 3e 45 72 72 6f 72 20 35 30 30 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                          Data Ascii: <!DOCTYPE html><head><title>Server error!</title></head><body><h1>Server error!</h1><p>The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script.</p><h2>Error 500</h2></body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449740185.228.234.122801596C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 10, 2024 14:32:06.970124006 CEST427OUTGET /favicon.ico HTTP/1.1
                          Host: 0cj5ziwk.yuzgrxduf.top
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Referer: http://0cj5ziwk.yuzgrxduf.top/gcontactos
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Cookie: zcknrt_gcontactos=0
                          Oct 10, 2024 14:32:07.227790117 CEST235INHTTP/1.1 302 Found
                          Date: Thu, 10 Oct 2024 12:32:07 GMT
                          Server: Apache/2.4.38 (Debian)
                          Access-Control-Allow-Origin: *
                          Location: https://duckduckgo.com
                          Content-Length: 0
                          Connection: close
                          Content-Type: text/html; charset=UTF-8


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449736172.66.0.2274431596C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:04 UTC657OUTGET /4rNmITHgET HTTP/1.1
                          Host: t.co
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-10 12:32:05 UTC1175INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:05 GMT
                          Content-Type: text/html; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          perf: 7402827104
                          vary: Origin
                          expires: Thu, 10 Oct 2024 12:37:05 GMT
                          set-cookie: muc=543ca224-df99-4a20-b2a5-926e35f8cbb4; Max-Age=63072000; Expires=Sat, 10 Oct 2026 12:32:05 GMT; Domain=t.co; Secure; SameSite=None
                          Cache-Control: private,max-age=300
                          referrer-policy: unsafe-url
                          x-transaction-id: 334691345739af1d
                          x-xss-protection: 0
                          content-security-policy: referrer always;
                          strict-transport-security: max-age=0
                          x-response-time: 12
                          x-connection-hash: f49325e02d29663ac4ff9c4bd22f846bfa0f0c9a84c92c787bf0bce439e828de
                          CF-Cache-Status: DYNAMIC
                          Set-Cookie: muc_ads=543ca224-df99-4a20-b2a5-926e35f8cbb4; Max-Age=63072000; Expires=Sat, 10 Oct 2026 12:32:05 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                          Set-Cookie: __cf_bm=ckni3iCbxcsx2Yh8rap_4bWm4VrnlwAVgxA28cHfzlQ-1728563525-1.0.1.1-LPZssKICxFn0be4gwSeNgkd2gcnmDYgSItx1GcsRZpPsIUlE2GnQjBawJuEbZlldjBpWKtwmnrHPTb8r51goPg; path=/; expires=Thu, 10-Oct-24 13:02:05 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                          Server: cloudflare tsa_b
                          CF-RAY: 8d06a190388f43e9-EWR
                          2024-10-10 12:32:05 UTC194INData Raw: 31 33 61 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 61 6c 77 61 79 73 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 3a 2f 2f 30 63 6a 35 7a 69 77 6b 2e 79 75 7a 67 72 78 64 75 66 2e 74 6f 70 2f 67 63 6f 6e 74 61 63 74 6f 73 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 68 74 74 70 3a 2f 2f 30 63 6a 35 7a 69 77 6b 2e 79 75 7a 67 72 78 64 75 66 2e 74 6f 70 2f 67 63
                          Data Ascii: 13a<head><meta name="referrer" content="always"><noscript><META http-equiv="refresh" content="0;URL=http://0cj5ziwk.yuzgrxduf.top/gcontactos"></noscript><title>http://0cj5ziwk.yuzgrxduf.top/gc
                          2024-10-10 12:32:05 UTC127INData Raw: 6f 6e 74 61 63 74 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 20 3d 20 6e 75 6c 6c 3b 20 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 5c 2f 5c 2f 30 63 6a 35 7a 69 77 6b 2e 79 75 7a 67 72 78 64 75 66 2e 74 6f 70 5c 2f 67 63 6f 6e 74 61 63 74 6f 73 22 29 3c 2f 73 63 72 69 70 74 3e 0d 0a
                          Data Ascii: ontactos</title></head><script>window.opener = null; location.replace("http:\/\/0cj5ziwk.yuzgrxduf.top\/gcontactos")</script>
                          2024-10-10 12:32:05 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.44974140.114.177.1564431596C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:07 UTC449OUTGET / HTTP/1.1
                          Host: duckduckgo.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: http://0cj5ziwk.yuzgrxduf.top/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-10 12:32:08 UTC2365INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 10 Oct 2024 12:32:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 41976
                          Connection: close
                          Vary: Accept-Encoding
                          ETag: "6706e8f9-a3f8"
                          Strict-Transport-Security: max-age=31536000
                          Permissions-Policy: interest-cohort=()
                          Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
                          X-Frame-Options: SAMEORIGIN
                          X-XSS-Protection: 1;mode=block
                          X-Content-Type-Options: nosniff
                          Referrer-Policy: origin
                          Expect-CT: max-age=0
                          Expires: Thu, 10 Oct 2024 12:32:07 GMT
                          Cache-Control: no-cache
                          Accept-Ranges: bytes
                          2024-10-10 12:32:08 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 52 65 67 49 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="fon


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.44974323.60.203.209443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-10 12:32:08 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF67)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=188040
                          Date: Thu, 10 Oct 2024 12:32:08 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.44974440.114.177.1564431596C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:09 UTC338OUTGET / HTTP/1.1
                          Host: duckduckgo.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-10 12:32:09 UTC2365INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 10 Oct 2024 12:32:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 41976
                          Connection: close
                          Vary: Accept-Encoding
                          ETag: "6706e8fa-a3f8"
                          Strict-Transport-Security: max-age=31536000
                          Permissions-Policy: interest-cohort=()
                          Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
                          X-Frame-Options: SAMEORIGIN
                          X-XSS-Protection: 1;mode=block
                          X-Content-Type-Options: nosniff
                          Referrer-Policy: origin
                          Expect-CT: max-age=0
                          Expires: Thu, 10 Oct 2024 12:32:08 GMT
                          Cache-Control: no-cache
                          Accept-Ranges: bytes
                          2024-10-10 12:32:09 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 52 65 67 49 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="fon
                          2024-10-10 12:32:09 UTC16384INData Raw: 72 6f 6d 20 74 68 65 20 64 72 6f 70 64 6f 77 6e 2e 22 7d 5d 2c 22 4b 65 4f 69 4c 71 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 43 6c 69 63 6b 20 22 7d 2c 7b 22 74 79 70 65 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 73 65 61 72 63 68 49 63 6f 6e 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 53 65 61 72 63 68 20 65 6e 67 69 6e 65 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 42 6f 6c 64 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 2e 22 7d 5d 2c 22 55 46 78 67 63 53 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 43 6c 69 63 6b 20 22 7d 2c 7b 22 74 79 70
                          Data Ascii: rom the dropdown."}],"KeOiLq":[{"type":0,"value":"Click "},{"type":1,"value":"searchIcon"},{"type":0,"value":" "},{"children":[{"type":0,"value":"Search engine"}],"type":8,"value":"Bold"},{"type":0,"value":"."}],"UFxgcS":[{"type":0,"value":"Click "},{"typ
                          2024-10-10 12:32:09 UTC11573INData Raw: 61 72 73 2e 20 57 65 20 61 6c 73 6f 20 6d 61 6b 65 20 6d 6f 6e 65 79 20 66 72 6f 6d 20 74 68 65 20 73 75 62 73 63 72 69 70 74 69 6f 6e 20 66 65 65 20 74 68 61 74 20 75 73 65 72 73 20 70 61 79 20 74 6f 20 61 63 63 65 73 73 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 50 72 69 76 61 63 79 20 50 72 6f 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 70 72 69 76 61 63 79 50 72 6f 4c 69 6e 6b 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 2c 20 6f 75 72 20 74 68 72 65 65 2d 69 6e 2d 6f 6e 65 20 73 75 62 73 63 72 69 70 74 69 6f 6e 20 73 65 72 76 69 63 65 2e 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22
                          Data Ascii: ars. We also make money from the subscription fee that users pay to access "},{"children":[{"type":0,"value":"Privacy Pro"}],"type":8,"value":"privacyProLink"},{"type":0,"value":", our three-in-one subscription service. "},{"children":[{"type":0,"value":"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.44974523.60.203.209443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-10 12:32:09 UTC535INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                          Cache-Control: public, max-age=188014
                          Date: Thu, 10 Oct 2024 12:32:09 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-10-10 12:32:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.4497464.175.87.197443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RRyctf7WPZbySZo&MD=tFuc9hD4 HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-10-10 12:32:17 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                          MS-CorrelationId: 7026d742-fe99-4243-8683-994f9e48e5ed
                          MS-RequestId: f37b4ed7-52ac-4fae-a6c9-96bfb6c4e726
                          MS-CV: ZFKeEU99YkSOpB3r.0
                          X-Microsoft-SLSClientCache: 2880
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Thu, 10 Oct 2024 12:32:17 GMT
                          Connection: close
                          Content-Length: 24490
                          2024-10-10 12:32:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                          2024-10-10 12:32:17 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                          Session IDSource IPSource PortDestination IPDestination Port
                          6192.168.2.44975213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:54 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:54 UTC540INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:54 GMT
                          Content-Type: text/plain
                          Content-Length: 218853
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public
                          Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                          ETag: "0x8DCE8165B436280"
                          x-ms-request-id: b415ce4c-a01e-0053-0c33-1a8603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123254Z-185b7d577bdx4h6cdqr6y962uw00000001ug000000007eny
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:54 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                          2024-10-10 12:32:54 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                          2024-10-10 12:32:54 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                          2024-10-10 12:32:54 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                          2024-10-10 12:32:54 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                          2024-10-10 12:32:54 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                          2024-10-10 12:32:54 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                          2024-10-10 12:32:54 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                          2024-10-10 12:32:54 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                          2024-10-10 12:32:54 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          7192.168.2.44975613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:55 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:55 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:55 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB56D3AFB"
                          x-ms-request-id: c0e2c5aa-701e-0098-1461-1a395f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123255Z-185b7d577bdx4h6cdqr6y962uw00000001u0000000009smc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          8192.168.2.44975513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:55 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:55 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:55 GMT
                          Content-Type: text/xml
                          Content-Length: 2160
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA3B95D81"
                          x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123255Z-17db6f7c8cf5mtxmr1c51513n000000000n000000000afy6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:55 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          9192.168.2.44975713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:55 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:55 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:55 GMT
                          Content-Type: text/xml
                          Content-Length: 2980
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 8437bb86-c01e-007a-7474-1ab877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123255Z-185b7d577bdvdf6b7wzrpm3w2w00000002700000000053za
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:55 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                          Session IDSource IPSource PortDestination IPDestination Port
                          10192.168.2.44975413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:55 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:55 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:55 GMT
                          Content-Type: text/xml
                          Content-Length: 450
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                          ETag: "0x8DC582BD4C869AE"
                          x-ms-request-id: bd7a82b2-401e-005b-4d28-1a9c0c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123255Z-185b7d577bdt2k4f7f9nr1pp7s000000023000000000gnty
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:55 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                          Session IDSource IPSource PortDestination IPDestination Port
                          11192.168.2.44975313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:55 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:55 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:55 GMT
                          Content-Type: text/xml
                          Content-Length: 3788
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC2126A6"
                          x-ms-request-id: de4e8db4-801e-0015-7e6b-1af97f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123255Z-185b7d577bdd4z6mz0c833nvec00000002fg00000000ez50
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:55 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.4497584.175.87.197443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:56 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RRyctf7WPZbySZo&MD=tFuc9hD4 HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-10-10 12:32:56 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                          MS-CorrelationId: 79db5091-6839-4c27-bc61-b9ad97f59adb
                          MS-RequestId: f68af9f8-0701-44a4-87bc-29ed4c960ad7
                          MS-CV: OyWt6SzMN0yBT9rE.0
                          X-Microsoft-SLSClientCache: 1440
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Thu, 10 Oct 2024 12:32:55 GMT
                          Connection: close
                          Content-Length: 30005
                          2024-10-10 12:32:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                          2024-10-10 12:32:56 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                          Session IDSource IPSource PortDestination IPDestination Port
                          13192.168.2.44975913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:56 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:56 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:56 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                          ETag: "0x8DC582B9964B277"
                          x-ms-request-id: 3e14b05b-501e-008f-7d84-1a9054000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123256Z-185b7d577bdcmhtqq5qad662uw00000002hg00000000mgah
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.44976213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:56 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:56 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:56 GMT
                          Content-Type: text/xml
                          Content-Length: 632
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6E3779E"
                          x-ms-request-id: daab1690-601e-0070-11cb-19a0c9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123256Z-185b7d577bdqh8w7ruf4kwucmw000000028g00000000cuea
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:56 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.44976313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:56 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:56 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:56 GMT
                          Content-Type: text/xml
                          Content-Length: 467
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6C038BC"
                          x-ms-request-id: 14c2f8e7-301e-0000-27cc-19eecc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123256Z-185b7d577bd8m52vbwet1cqbbw00000002kg00000000fvxn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:56 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.44976013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:56 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:56 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:56 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                          ETag: "0x8DC582B9F6F3512"
                          x-ms-request-id: 285c93b5-901e-0083-048c-1abb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123256Z-185b7d577bdxdkz6n7f63e3880000000026g00000000m6rw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          17192.168.2.44976113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:56 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:56 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:56 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                          ETag: "0x8DC582BB10C598B"
                          x-ms-request-id: 1633ae45-701e-006f-7504-1aafc4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123256Z-185b7d577bd6kqv2c47qpxmgb000000002k000000000hew0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          18192.168.2.44976613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:57 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:57 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:57 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                          ETag: "0x8DC582BA310DA18"
                          x-ms-request-id: c2589815-a01e-006f-0e74-1a13cd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123257Z-185b7d577bd6kqv2c47qpxmgb000000002fg00000000rupt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          19192.168.2.44976413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:57 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:57 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:57 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBAD04B7B"
                          x-ms-request-id: 3f94a801-101e-007a-28fa-19047e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123257Z-185b7d577bdfx2dd0gsb231cq0000000028g00000000py3f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          20192.168.2.44976713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:57 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:57 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:57 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                          ETag: "0x8DC582B9018290B"
                          x-ms-request-id: 0f93c021-e01e-0020-05fb-19de90000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123257Z-185b7d577bdfx2dd0gsb231cq000000002ag00000000h3ry
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          21192.168.2.44976513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:57 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:57 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:57 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB344914B"
                          x-ms-request-id: d01f8df5-c01e-007a-10fd-19b877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123257Z-185b7d577bdqh8w7ruf4kwucmw000000029000000000br6u
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          22192.168.2.44976813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:57 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:57 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:57 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                          ETag: "0x8DC582B9698189B"
                          x-ms-request-id: 35b61c96-e01e-0052-1103-1ad9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123257Z-185b7d577bdwmw4ckbc4ywwmwg00000001z000000000h4er
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          23192.168.2.44977013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:58 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:58 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:58 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA41997E3"
                          x-ms-request-id: e268cc1a-b01e-001e-5327-1a0214000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123258Z-185b7d577bdchm66cr3227wnbw000000022g000000007f7c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          24192.168.2.44976913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:58 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:58 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:58 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA701121"
                          x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123258Z-17db6f7c8cf7s6chrx36act2pg00000000kg00000000f7ya
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          25192.168.2.44977313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:58 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:58 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:58 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB7010D66"
                          x-ms-request-id: 72a8b0b7-d01e-00ad-3c72-1ae942000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123258Z-185b7d577bdwmw4ckbc4ywwmwg000000021g00000000b284
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          26192.168.2.44977213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:58 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:58 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:58 GMT
                          Content-Type: text/xml
                          Content-Length: 464
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97FB6C3C"
                          x-ms-request-id: a705c86c-801e-0078-3b70-1abac6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123258Z-185b7d577bdcmhtqq5qad662uw00000002g000000000r75v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:58 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                          Session IDSource IPSource PortDestination IPDestination Port
                          27192.168.2.44977113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:58 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:58 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:58 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8CEAC16"
                          x-ms-request-id: aa894e1a-201e-0000-7cf8-19a537000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123258Z-185b7d577bdt2k4f7f9nr1pp7s000000022000000000m91w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          28192.168.2.44977413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:59 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:59 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                          ETag: "0x8DC582B9748630E"
                          x-ms-request-id: 837be9b2-101e-0046-5ec9-1991b0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123259Z-185b7d577bdfx2dd0gsb231cq000000002fg000000000s62
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          29192.168.2.44977513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:59 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:59 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:59 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DACDF62"
                          x-ms-request-id: 2e443ec0-d01e-0066-4b04-1aea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123259Z-185b7d577bd787g6hpze00e34800000001x000000000bgq6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.44977613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:59 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:59 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:59 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                          ETag: "0x8DC582B9E8EE0F3"
                          x-ms-request-id: dac0d9b0-601e-0097-08fb-19f33a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123259Z-185b7d577bdqh8w7ruf4kwucmw00000002a0000000008cgz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          31192.168.2.44977813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:59 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:59 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:59 GMT
                          Content-Type: text/xml
                          Content-Length: 428
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC4F34CA"
                          x-ms-request-id: 21d4d58c-201e-0051-64d1-197340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123259Z-185b7d577bdhgg84qrpnm2d6w0000000029000000000nqz5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:59 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          32192.168.2.44977713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:32:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:32:59 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:32:59 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C8E04C8"
                          x-ms-request-id: 95e0fd6e-c01e-00a1-5803-1a7e4a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123259Z-185b7d577bdvng2dzp910e3fdc00000002p00000000087ex
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:32:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          33192.168.2.44978313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:00 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:00 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:00 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8972972"
                          x-ms-request-id: 64a47169-201e-006e-3076-1abbe3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123300Z-185b7d577bdvdf6b7wzrpm3w2w000000025000000000cs55
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          34192.168.2.44978113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:00 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:00 UTC491INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:00 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5815C4C"
                          x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123300Z-17db6f7c8cf5mtxmr1c51513n000000000n000000000agbr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-10 12:33:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          35192.168.2.44978013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:00 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:00 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:00 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B988EBD12"
                          x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123300Z-17db6f7c8cf4g2pjavqhm24vp400000000g000000000bt06
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          36192.168.2.44978213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:00 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:00 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:00 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB32BB5CB"
                          x-ms-request-id: f30ac50d-201e-0033-27d7-1ab167000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123300Z-17db6f7c8cfvzwz27u5rnq9kpc00000000s0000000008sud
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          37192.168.2.44977913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:00 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:00 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:00 GMT
                          Content-Type: text/xml
                          Content-Length: 499
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                          ETag: "0x8DC582B98CEC9F6"
                          x-ms-request-id: 604435ea-501e-00a3-69c9-19c0f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123300Z-185b7d577bdqh8w7ruf4kwucmw000000024g00000000qxud
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:00 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          38192.168.2.44978513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:01 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:01 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                          ETag: "0x8DC582BA909FA21"
                          x-ms-request-id: a9a22b8f-501e-007b-21d3-195ba2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123301Z-185b7d577bdfx2dd0gsb231cq000000002bg00000000fpet
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          39192.168.2.44978413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:01 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:01 GMT
                          Content-Type: text/xml
                          Content-Length: 420
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DAE3EC0"
                          x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123301Z-17db6f7c8cf5mtxmr1c51513n000000000g000000000argm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                          Session IDSource IPSource PortDestination IPDestination Port
                          40192.168.2.44978713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:01 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:01 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                          ETag: "0x8DC582B92FCB436"
                          x-ms-request-id: e45e5420-701e-0097-3c76-1ab8c1000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123301Z-185b7d577bdx4h6cdqr6y962uw00000001s000000000fwq2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          41192.168.2.44978613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:01 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:01 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D43097E"
                          x-ms-request-id: 077f2d3c-001e-00ad-33bb-19554b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123301Z-185b7d577bdd4z6mz0c833nvec00000002cg00000000q2cs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          42192.168.2.44978813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:01 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:01 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:01 GMT
                          Content-Type: text/xml
                          Content-Length: 423
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                          ETag: "0x8DC582BB7564CE8"
                          x-ms-request-id: df49ad61-f01e-0085-3604-1a88ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123301Z-185b7d577bdd4z6mz0c833nvec00000002k000000000675m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:01 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                          Session IDSource IPSource PortDestination IPDestination Port
                          43192.168.2.44978913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:02 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:02 GMT
                          Content-Type: text/xml
                          Content-Length: 478
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                          ETag: "0x8DC582B9B233827"
                          x-ms-request-id: 3fa4d7fc-101e-007a-1dff-19047e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123302Z-185b7d577bdwmw4ckbc4ywwmwg00000001wg00000000rbbx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:02 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          44192.168.2.44979213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:02 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:02 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:02 GMT
                          Content-Type: text/xml
                          Content-Length: 400
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2D62837"
                          x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123302Z-17db6f7c8cf7s6chrx36act2pg00000000q000000000a3h0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:02 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          45192.168.2.44979013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:02 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:02 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B95C61A3C"
                          x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123302Z-17db6f7c8cfvzwz27u5rnq9kpc00000000mg00000000k5t5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          46192.168.2.44979113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:02 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:02 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB046B576"
                          x-ms-request-id: 3a76084c-201e-005d-4f66-1aafb3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123302Z-185b7d577bd6kqv2c47qpxmgb000000002h000000000nn06
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          47192.168.2.44979313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:02 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:07 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7D702D0"
                          x-ms-request-id: 47cb7b1a-f01e-003f-4282-1ad19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123307Z-185b7d577bdgsgcm5251kab51w000000022g00000000de54
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          48192.168.2.44979413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:03 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:03 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:03 GMT
                          Content-Type: text/xml
                          Content-Length: 425
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BBA25094F"
                          x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123303Z-17db6f7c8cfvzwz27u5rnq9kpc00000000ng00000000h1as
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:03 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                          Session IDSource IPSource PortDestination IPDestination Port
                          49192.168.2.44979713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:03 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:03 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:03 GMT
                          Content-Type: text/xml
                          Content-Length: 491
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B98B88612"
                          x-ms-request-id: acd8be42-501e-000a-16f9-190180000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123303Z-185b7d577bdvdf6b7wzrpm3w2w000000022000000000mmv9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:03 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          50192.168.2.44979513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:03 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:03 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:03 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2BE84FD"
                          x-ms-request-id: 4e00ab95-601e-000d-7029-1a2618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123303Z-185b7d577bdx4h6cdqr6y962uw00000001p000000000qngx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          51192.168.2.44979613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:03 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:03 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:03 GMT
                          Content-Type: text/xml
                          Content-Length: 448
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB389F49B"
                          x-ms-request-id: 53a4bd0f-c01e-00ad-6beb-1aa2b9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123303Z-17db6f7c8cf5mtxmr1c51513n000000000q0000000002apk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:03 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                          Session IDSource IPSource PortDestination IPDestination Port
                          52192.168.2.44979913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:04 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:04 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:04 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                          ETag: "0x8DC582BAEA4B445"
                          x-ms-request-id: 11f2cb3c-501e-0029-7ed1-19d0b8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123304Z-185b7d577bdxdkz6n7f63e3880000000024000000000s88t
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:04 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          53192.168.2.44980113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:04 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:04 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:04 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123304Z-17db6f7c8cfrbg6x0qcg5vwtus00000000qg00000000gnmf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          54192.168.2.44980013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:04 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:04 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:04 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989EE75B"
                          x-ms-request-id: 73914296-901e-0083-44fd-19bb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123304Z-185b7d577bdwmw4ckbc4ywwmwg000000022g000000006pb9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          55192.168.2.44980213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:04 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:04 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:04 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97E6FCDD"
                          x-ms-request-id: 0623c5de-c01e-00ad-7f6d-1aa2b9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123304Z-185b7d577bdvng2dzp910e3fdc00000002g000000000peyf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          56192.168.2.44980313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:05 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:05 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:05 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C710B28"
                          x-ms-request-id: 54db7b24-c01e-0079-66f9-19e51a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123305Z-185b7d577bd8m52vbwet1cqbbw00000002q0000000004874
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          57192.168.2.44980513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:05 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:05 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:05 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7F164C3"
                          x-ms-request-id: c972fac3-b01e-0097-34f9-194f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123305Z-185b7d577bd6kqv2c47qpxmgb000000002p0000000008mnn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          58192.168.2.44980613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:05 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:05 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:05 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                          ETag: "0x8DC582BA48B5BDD"
                          x-ms-request-id: d19f014e-401e-0035-1170-1a82d8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123305Z-185b7d577bdchm66cr3227wnbw000000020g00000000e0bu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          59192.168.2.44980413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:05 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:05 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:05 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                          ETag: "0x8DC582BA54DCC28"
                          x-ms-request-id: 64ee2c34-901e-0048-70e2-1ab800000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123305Z-17db6f7c8cf4g2pjavqhm24vp400000000gg00000000c84h
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          60192.168.2.44980913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:06 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:06 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:06 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                          ETag: "0x8DC582B9FF95F80"
                          x-ms-request-id: 603adcca-801e-0048-0677-1af3fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123306Z-185b7d577bdd4z6mz0c833nvec00000002m0000000001uvn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          61192.168.2.44980713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:06 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:06 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:06 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                          ETag: "0x8DC582BB650C2EC"
                          x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123306Z-17db6f7c8cfrbg6x0qcg5vwtus00000000t000000000aafh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          62192.168.2.44980813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:06 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:06 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:06 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3EAF226"
                          x-ms-request-id: 2c827ab8-101e-0079-2f05-1a5913000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123306Z-185b7d577bdt2k4f7f9nr1pp7s000000025000000000bfbr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                          Session IDSource IPSource PortDestination IPDestination Port
                          63192.168.2.44981013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:06 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:06 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:06 GMT
                          Content-Type: text/xml
                          Content-Length: 485
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                          ETag: "0x8DC582BB9769355"
                          x-ms-request-id: abb32a99-c01e-0079-6883-1ae51a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123306Z-185b7d577bd787g6hpze00e34800000001ug00000000gq74
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:06 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          64192.168.2.44981413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:06 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:07 GMT
                          Content-Type: text/xml
                          Content-Length: 502
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6A0D312"
                          x-ms-request-id: ec1d2ac3-501e-0035-7297-1ac923000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123307Z-185b7d577bdt2k4f7f9nr1pp7s000000022g00000000hy38
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          65192.168.2.44981213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:06 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:07 GMT
                          Content-Type: text/xml
                          Content-Length: 470
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBB181F65"
                          x-ms-request-id: 4440e13f-b01e-003e-016e-1a8e41000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123307Z-185b7d577bdcmhtqq5qad662uw00000002hg00000000mh4q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          66192.168.2.44981313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:06 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:06 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB556A907"
                          x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123306Z-17db6f7c8cfvzwz27u5rnq9kpc00000000tg0000000032r4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          67192.168.2.44981113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:07 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:07 GMT
                          Content-Type: text/xml
                          Content-Length: 411
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989AF051"
                          x-ms-request-id: 1bd90660-c01e-008e-2efb-197381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123307Z-185b7d577bdwmw4ckbc4ywwmwg00000001y000000000n430
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          68192.168.2.44981613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:07 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:07 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3F48DAE"
                          x-ms-request-id: 2227bf9a-001e-00ad-7f75-1a554b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123307Z-185b7d577bdfx2dd0gsb231cq000000002b000000000gsgb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          69192.168.2.44981513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:07 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:07 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D30478D"
                          x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123307Z-185b7d577bdcmhtqq5qad662uw00000002k000000000k9br
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          70192.168.2.44981813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:07 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:07 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BB9B6040B"
                          x-ms-request-id: 0e570907-201e-003f-4105-1a6d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123307Z-185b7d577bdqh8w7ruf4kwucmw00000002ag000000006f69
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          71192.168.2.44981713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:07 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:07 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:07 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3CAEBB8"
                          x-ms-request-id: b50ebbca-501e-005b-4787-1ad7f7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123307Z-185b7d577bd787g6hpze00e34800000001z0000000005a3a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          72192.168.2.44981913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:08 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:08 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:08 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB5284CCE"
                          x-ms-request-id: 607ee0fa-801e-0078-64cd-19bac6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123308Z-185b7d577bdvng2dzp910e3fdc00000002h000000000m0cz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:08 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          73192.168.2.44982113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:08 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:08 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:08 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91EAD002"
                          x-ms-request-id: c2e765f5-401e-0083-7b83-1a075c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123308Z-185b7d577bdcmhtqq5qad662uw00000002g000000000r89s
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          74192.168.2.44982213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:08 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:08 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:08 GMT
                          Content-Type: text/xml
                          Content-Length: 432
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                          ETag: "0x8DC582BAABA2A10"
                          x-ms-request-id: a0500a35-c01e-002b-5eef-1a6e00000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123308Z-17db6f7c8cf7s6chrx36act2pg00000000mg00000000gyhv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:08 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                          Session IDSource IPSource PortDestination IPDestination Port
                          75192.168.2.44982313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:08 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:08 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:08 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA740822"
                          x-ms-request-id: 747f5216-101e-000b-0608-1a5e5c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123308Z-185b7d577bdqh8w7ruf4kwucmw000000026000000000mn6a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          76192.168.2.44982413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:08 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:08 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:08 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                          ETag: "0x8DC582BB464F255"
                          x-ms-request-id: 854d8853-d01e-007a-037c-1af38c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123308Z-185b7d577bdx4h6cdqr6y962uw00000001tg00000000b65q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          77192.168.2.44982513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:09 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:09 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:09 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA4037B0D"
                          x-ms-request-id: a40a7ce5-701e-0050-3670-1a6767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123309Z-185b7d577bdcmhtqq5qad662uw00000002k000000000k9gq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          78192.168.2.44982613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:09 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:09 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:09 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6CF78C8"
                          x-ms-request-id: c8ba0b3b-401e-00a3-2476-1a8b09000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123309Z-185b7d577bdd4z6mz0c833nvec00000002c000000000qd43
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          79192.168.2.44982813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:09 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:09 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:09 GMT
                          Content-Type: text/xml
                          Content-Length: 405
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                          ETag: "0x8DC582B942B6AFF"
                          x-ms-request-id: 124c4085-f01e-0096-13fa-1910ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123309Z-185b7d577bd6kqv2c47qpxmgb000000002fg00000000rw22
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:09 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          80192.168.2.44982713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:09 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:09 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:09 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B984BF177"
                          x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123309Z-17db6f7c8cf4g2pjavqhm24vp400000000f000000000c1hk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          81192.168.2.44982913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:09 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:09 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:09 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA642BF4"
                          x-ms-request-id: 8f0b4528-901e-0067-42c6-19b5cb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123309Z-185b7d577bd8m52vbwet1cqbbw00000002qg000000001uyk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          82192.168.2.44983013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:09 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:09 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:09 GMT
                          Content-Type: text/xml
                          Content-Length: 174
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91D80E15"
                          x-ms-request-id: 36c0fca6-001e-0065-27ce-190b73000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123309Z-185b7d577bdfx2dd0gsb231cq000000002eg0000000057zp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:09 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                          Session IDSource IPSource PortDestination IPDestination Port
                          83192.168.2.44983113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:10 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:10 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1952
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B956B0F3D"
                          x-ms-request-id: 14ade208-801e-0035-74f9-19752a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123310Z-185b7d577bdfx2dd0gsb231cq000000002fg000000000t3q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:10 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          84192.168.2.44983313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:10 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:10 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:10 GMT
                          Content-Type: text/xml
                          Content-Length: 501
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                          ETag: "0x8DC582BACFDAACD"
                          x-ms-request-id: 99b3acd6-c01e-0046-32fd-192db9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123310Z-185b7d577bd8m52vbwet1cqbbw00000002h000000000kgny
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:10 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          85192.168.2.44983213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:10 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:10 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:10 GMT
                          Content-Type: text/xml
                          Content-Length: 958
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                          ETag: "0x8DC582BA0A31B3B"
                          x-ms-request-id: 9a5a8f43-d01e-008e-338e-1a387a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123310Z-185b7d577bdxdkz6n7f63e3880000000027g00000000gzpk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:10 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          86192.168.2.44983413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:10 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:10 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:10 GMT
                          Content-Type: text/xml
                          Content-Length: 2592
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5B890DB"
                          x-ms-request-id: 8957210b-901e-005b-0df7-1a2005000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123310Z-17db6f7c8cf4g2pjavqhm24vp400000000f000000000c1n6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:10 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          87192.168.2.44983513.107.246.604431596C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:10 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:10 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:10 GMT
                          Content-Type: text/xml
                          Content-Length: 3342
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                          ETag: "0x8DC582B927E47E9"
                          x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123310Z-17db6f7c8cfrbg6x0qcg5vwtus00000000rg00000000d5n1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:10 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                          Session IDSource IPSource PortDestination IPDestination Port
                          88192.168.2.44983613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:11 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:11 GMT
                          Content-Type: text/xml
                          Content-Length: 2284
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                          ETag: "0x8DC582BCD58BEEE"
                          x-ms-request-id: c154ba59-a01e-0070-01d7-1a573b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123311Z-17db6f7c8cf7s6chrx36act2pg00000000q000000000a48z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:11 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                          Session IDSource IPSource PortDestination IPDestination Port
                          89192.168.2.44983713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:11 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                          ETag: "0x8DC582BE3E55B6E"
                          x-ms-request-id: d5f93cbb-201e-00aa-7561-1a3928000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123311Z-185b7d577bd787g6hpze00e34800000001sg00000000n3wz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:11 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                          Session IDSource IPSource PortDestination IPDestination Port
                          90192.168.2.44983813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:11 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC681E17"
                          x-ms-request-id: e1efcfd0-901e-0048-4204-1ab800000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123311Z-185b7d577bdcmhtqq5qad662uw00000002mg00000000e68e
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          91192.168.2.44983913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:11 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                          ETag: "0x8DC582BE39DFC9B"
                          x-ms-request-id: c8c7b876-b01e-0097-1bbd-194f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123311Z-185b7d577bdqh8w7ruf4kwucmw00000002c00000000006wz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:11 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                          Session IDSource IPSource PortDestination IPDestination Port
                          92192.168.2.44984013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:11 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF66E42D"
                          x-ms-request-id: 142f9b94-401e-0035-4acf-1982d8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123311Z-185b7d577bdd97twt8zr6y8zrg00000002kg00000000fayh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          93192.168.2.44984113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:11 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE017CAD3"
                          x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123311Z-17db6f7c8cf7s6chrx36act2pg00000000hg00000000erbv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                          Session IDSource IPSource PortDestination IPDestination Port
                          94192.168.2.44984213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:12 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE6431446"
                          x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123311Z-17db6f7c8cf5mtxmr1c51513n000000000gg00000000aauh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          95192.168.2.44984313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:12 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE12A98D"
                          x-ms-request-id: d3eab619-201e-005d-78ed-19afb3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123311Z-185b7d577bdcmhtqq5qad662uw00000002g000000000r8n4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                          Session IDSource IPSource PortDestination IPDestination Port
                          96192.168.2.44984413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:11 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:12 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE022ECC5"
                          x-ms-request-id: 2e445955-d01e-0066-2604-1aea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123312Z-185b7d577bdwmw4ckbc4ywwmwg000000023g000000002pz9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          97192.168.2.44984513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:12 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:12 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE10A6BC1"
                          x-ms-request-id: 7c7d4b66-601e-0001-1684-1afaeb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123312Z-185b7d577bdvng2dzp910e3fdc00000002gg00000000p8wy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:12 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          98192.168.2.44984613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:12 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:12 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BE9DEEE28"
                          x-ms-request-id: 36ec684a-f01e-0052-24da-1a9224000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123312Z-185b7d577bdcmhtqq5qad662uw00000002qg000000000uq7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:12 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          99192.168.2.44984713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:12 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:12 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE12B5C71"
                          x-ms-request-id: 0623e04f-c01e-00ad-796d-1aa2b9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123312Z-185b7d577bd8m52vbwet1cqbbw00000002kg00000000fx9n
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:12 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          100192.168.2.44984813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:12 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:12 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDC22447"
                          x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123312Z-17db6f7c8cf4g2pjavqhm24vp400000000p000000000907s
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:12 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          101192.168.2.44984913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:12 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:12 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE055B528"
                          x-ms-request-id: db35775e-401e-0047-2d68-1a8597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123312Z-185b7d577bd6kqv2c47qpxmgb000000002k000000000hgfn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                          Session IDSource IPSource PortDestination IPDestination Port
                          102192.168.2.44985013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:13 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:13 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1223606"
                          x-ms-request-id: 60f9f18d-f01e-003f-6af9-19d19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123313Z-185b7d577bdt2k4f7f9nr1pp7s000000022000000000ma6b
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          103192.168.2.44985113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:13 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:13 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                          ETag: "0x8DC582BE7262739"
                          x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123313Z-17db6f7c8cf5mtxmr1c51513n000000000n000000000ahde
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:13 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                          Session IDSource IPSource PortDestination IPDestination Port
                          104192.168.2.44985213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:13 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:13 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDEB5124"
                          x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123313Z-17db6f7c8cfrbg6x0qcg5vwtus00000000p000000000m9a8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:13 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          105192.168.2.44985313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:13 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:13 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDCB4853F"
                          x-ms-request-id: fd1eaa3c-c01e-0034-22e2-1a2af6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123313Z-17db6f7c8cfvzwz27u5rnq9kpc00000000q000000000d9t1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          106192.168.2.44985413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:13 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:13 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB779FC3"
                          x-ms-request-id: b5b4c8f1-401e-008c-043e-1a86c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123313Z-185b7d577bdchm66cr3227wnbw0000000230000000005ubr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          107192.168.2.44985513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:13 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:14 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFD43C07"
                          x-ms-request-id: 8d697180-901e-005b-33fa-192005000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123314Z-185b7d577bdvdf6b7wzrpm3w2w000000027000000000575m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                          Session IDSource IPSource PortDestination IPDestination Port
                          108192.168.2.44985613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:14 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:14 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDD74D2EC"
                          x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123314Z-185b7d577bd6kqv2c47qpxmgb000000002f000000000seu3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          109192.168.2.44985713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:14 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:14 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1427
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE56F6873"
                          x-ms-request-id: a895850d-c01e-0079-1868-1ae51a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123314Z-185b7d577bdx4h6cdqr6y962uw00000001t000000000d7mc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:14 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                          Session IDSource IPSource PortDestination IPDestination Port
                          110192.168.2.44985913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:14 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:14 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                          ETag: "0x8DC582BE2A9D541"
                          x-ms-request-id: 03826138-301e-0033-0528-1afa9c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123314Z-185b7d577bdvdf6b7wzrpm3w2w000000026g0000000077kp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:14 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                          Session IDSource IPSource PortDestination IPDestination Port
                          111192.168.2.44985813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:14 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:14 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1390
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE3002601"
                          x-ms-request-id: bff0cce5-c01e-002b-1ef8-196e00000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123314Z-185b7d577bdhgg84qrpnm2d6w0000000029g00000000mb6f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:14 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                          Session IDSource IPSource PortDestination IPDestination Port
                          112192.168.2.44986013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:15 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:15 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB6AD293"
                          x-ms-request-id: 2d3659d2-d01e-0066-1cca-1aea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123315Z-17db6f7c8cfrbg6x0qcg5vwtus00000000vg000000001mg5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:15 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          113192.168.2.44986413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:15 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:15 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDF1E2608"
                          x-ms-request-id: 7318af80-d01e-002b-2bb0-1925fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123315Z-185b7d577bdd97twt8zr6y8zrg00000002m000000000e9tc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          114192.168.2.44986213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:15 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:15 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1354
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0662D7C"
                          x-ms-request-id: d40d243f-201e-005d-0dfb-19afb3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123315Z-185b7d577bdvng2dzp910e3fdc00000002h000000000m127
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:15 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                          Session IDSource IPSource PortDestination IPDestination Port
                          115192.168.2.44986313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:15 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:15 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCDD6400"
                          x-ms-request-id: 9656cd0c-001e-0066-136d-1a561e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123315Z-185b7d577bdx4h6cdqr6y962uw00000001ng00000000s4sb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          116192.168.2.44986113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:15 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:15 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1391
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF58DC7E"
                          x-ms-request-id: 42a1cad1-a01e-0002-0e5f-1a5074000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123315Z-185b7d577bd787g6hpze00e34800000001yg000000006qq3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:15 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                          Session IDSource IPSource PortDestination IPDestination Port
                          117192.168.2.44986513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:15 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:16 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                          ETag: "0x8DC582BE8C605FF"
                          x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123315Z-17db6f7c8cfvzwz27u5rnq9kpc00000000r000000000b7f1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                          Session IDSource IPSource PortDestination IPDestination Port
                          118192.168.2.44986613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:16 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:16 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF497570"
                          x-ms-request-id: 1c06004d-d01e-005a-0ee5-1a7fd9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123316Z-17db6f7c8cf7s6chrx36act2pg00000000r0000000005h7x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          119192.168.2.44986913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:16 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:16 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                          ETag: "0x8DC582BE1CC18CD"
                          x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123316Z-185b7d577bdhgg84qrpnm2d6w000000002fg000000000y8h
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                          Session IDSource IPSource PortDestination IPDestination Port
                          120192.168.2.44986813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:16 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:16 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BEA414B16"
                          x-ms-request-id: ec3ff346-f01e-0003-5304-1a4453000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123316Z-185b7d577bdfx2dd0gsb231cq000000002dg000000009p6v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          121192.168.2.44987013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:16 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:16 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB256F43"
                          x-ms-request-id: 10b33b7b-301e-0020-445d-1a6299000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123316Z-185b7d577bd6kqv2c47qpxmgb000000002fg00000000rwvm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          122192.168.2.44987213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:16 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:16 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE5B7B174"
                          x-ms-request-id: da388a2e-601e-0097-49c9-19f33a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123316Z-185b7d577bdfx2dd0gsb231cq0000000029000000000nn3b
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          123192.168.2.44987113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:16 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:16 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB866CDB"
                          x-ms-request-id: fd6c8267-d01e-008e-5204-1a387a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123316Z-185b7d577bdvdf6b7wzrpm3w2w000000024g00000000e55y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          124192.168.2.44987313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:16 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:17 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                          ETag: "0x8DC582BE976026E"
                          x-ms-request-id: 856b5733-301e-001f-10fa-19aa3a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123316Z-185b7d577bdcmhtqq5qad662uw00000002pg00000000651v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                          Session IDSource IPSource PortDestination IPDestination Port
                          125192.168.2.44987413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:17 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:17 UTC584INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDC13EFEF"
                          x-ms-request-id: c21fd998-001e-0014-4ce5-1a5151000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123317Z-17db6f7c8cf5mtxmr1c51513n000000000n000000000ahs1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          126192.168.2.44987513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:17 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:17 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1425
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6BD89A1"
                          x-ms-request-id: acda0315-501e-000a-3cfa-190180000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123317Z-185b7d577bdhgg84qrpnm2d6w000000002ag00000000h867
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:17 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                          Session IDSource IPSource PortDestination IPDestination Port
                          127192.168.2.44987613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:17 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:17 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1388
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDBD9126E"
                          x-ms-request-id: e2476cc5-001e-00ad-1ecd-1a554b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123317Z-17db6f7c8cfvzwz27u5rnq9kpc00000000p000000000gbfb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:17 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                          Session IDSource IPSource PortDestination IPDestination Port
                          128192.168.2.44987713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:17 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:17 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                          ETag: "0x8DC582BE7C66E85"
                          x-ms-request-id: db2ef080-601e-0070-31f9-19a0c9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123317Z-185b7d577bdd4z6mz0c833nvec00000002eg00000000havy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:17 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          129192.168.2.44988113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:18 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:18 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCE9703A"
                          x-ms-request-id: 8286be9b-e01e-001f-2d72-1a1633000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123318Z-185b7d577bd787g6hpze00e34800000001yg000000006r5b
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          130192.168.2.44988013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:18 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:18 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE51CE7B3"
                          x-ms-request-id: c01deb01-701e-001e-0a34-1af5e6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123318Z-185b7d577bdchm66cr3227wnbw00000001zg00000000g6hn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:18 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          131192.168.2.44987913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:18 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:18 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                          ETag: "0x8DC582BE89A8F82"
                          x-ms-request-id: 35b91e5e-e01e-0052-1204-1ad9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123318Z-185b7d577bdd4z6mz0c833nvec00000002hg0000000089tx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:18 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          132192.168.2.44987813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:18 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:18 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB813B3F"
                          x-ms-request-id: 2c62a3b1-101e-0079-3ffa-195913000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123318Z-185b7d577bdcmhtqq5qad662uw00000002qg000000000v6f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:18 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          133192.168.2.44986713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:19 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:19 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC2EEE03"
                          x-ms-request-id: 38eaf899-f01e-00aa-70d1-198521000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123319Z-185b7d577bdwmw4ckbc4ywwmwg00000001xg00000000qkz6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          134192.168.2.44988313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:19 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:19 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1407
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE687B46A"
                          x-ms-request-id: ffaf5a67-401e-0083-25f9-19075c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123319Z-185b7d577bdvng2dzp910e3fdc00000002q0000000003y33
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:19 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          135192.168.2.44988413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:19 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:19 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1370
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE62E0AB"
                          x-ms-request-id: d01ace37-c01e-007a-09fb-19b877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123319Z-185b7d577bd8m52vbwet1cqbbw00000002ng00000000ah05
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:19 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                          Session IDSource IPSource PortDestination IPDestination Port
                          136192.168.2.44988513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:19 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:19 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE156D2EE"
                          x-ms-request-id: c43f9fe9-301e-003f-7c26-1a266f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123319Z-185b7d577bdhgg84qrpnm2d6w000000002e0000000007x4c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                          Session IDSource IPSource PortDestination IPDestination Port
                          137192.168.2.44988213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:19 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:19 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE584C214"
                          x-ms-request-id: d7b24c9e-901e-008f-50cf-1967a6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123319Z-185b7d577bdxdkz6n7f63e3880000000029g00000000d4an
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          138192.168.2.44988613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:19 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:20 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                          ETag: "0x8DC582BEDC8193E"
                          x-ms-request-id: cade9c52-201e-000c-7dcf-1979c4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123320Z-185b7d577bdxdkz6n7f63e3880000000026000000000n9f1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          139192.168.2.44988813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:20 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:20 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1369
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE32FE1A2"
                          x-ms-request-id: 0344f3d2-901e-0083-6a27-1abb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123320Z-185b7d577bdvdf6b7wzrpm3w2w000000025000000000ctq5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:20 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                          Session IDSource IPSource PortDestination IPDestination Port
                          140192.168.2.44988913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:20 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:20 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1414
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE03B051D"
                          x-ms-request-id: a3eb7ce1-f01e-0099-7acb-199171000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123320Z-185b7d577bd8m52vbwet1cqbbw00000002m000000000eb40
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:20 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          141192.168.2.44989013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:20 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:20 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1377
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                          ETag: "0x8DC582BEAFF0125"
                          x-ms-request-id: 55d5d403-b01e-0021-7ecf-19cab7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123320Z-185b7d577bd6kqv2c47qpxmgb000000002mg00000000eka8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:20 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          142192.168.2.44988713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:20 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:20 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1406
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB16F27E"
                          x-ms-request-id: cae23675-201e-000c-68d0-1979c4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123320Z-185b7d577bdd4z6mz0c833nvec00000002gg00000000bksf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:20 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          143192.168.2.44989113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:21 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:21 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0A2434F"
                          x-ms-request-id: 1a04bf79-301e-000c-2cd7-1a323f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123321Z-185b7d577bdd97twt8zr6y8zrg00000002h000000000ksqf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                          Session IDSource IPSource PortDestination IPDestination Port
                          144192.168.2.44989313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:21 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:21 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1409
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFC438CF"
                          x-ms-request-id: 1e9ccb9d-a01e-000d-5c60-1ad1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123321Z-185b7d577bdgsgcm5251kab51w00000002500000000049n7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:21 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                          Session IDSource IPSource PortDestination IPDestination Port
                          145192.168.2.44989213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:21 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:21 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE54CA33F"
                          x-ms-request-id: 0a20bae4-d01e-005a-49d9-1a7fd9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123321Z-17db6f7c8cf7s6chrx36act2pg00000000r0000000005ht2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          146192.168.2.44989413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:21 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:21 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1372
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6669CA7"
                          x-ms-request-id: 83695c77-e01e-001f-80c4-1a1633000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123321Z-17db6f7c8cf5mtxmr1c51513n000000000m000000000aq0d
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:21 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          147192.168.2.44989513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:21 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:21 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1408
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1038EF2"
                          x-ms-request-id: 9c6409c4-c01e-008d-30c1-192eec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123321Z-185b7d577bdd97twt8zr6y8zrg00000002q0000000002prt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:21 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          148192.168.2.44989613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:21 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:21 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1371
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                          ETag: "0x8DC582BED3D048D"
                          x-ms-request-id: 10bd93d2-301e-0020-5b61-1a6299000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123321Z-185b7d577bdxdkz6n7f63e3880000000026g00000000m8xd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:21 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                          Session IDSource IPSource PortDestination IPDestination Port
                          149192.168.2.44989813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-10 12:33:22 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 12:33:22 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 12:33:22 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDD0A87E5"
                          x-ms-request-id: 9395fb01-001e-0034-4fc4-19dd04000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T123322Z-185b7d577bdfx2dd0gsb231cq0000000028000000000qkx9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 12:33:22 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:08:31:58
                          Start date:10/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:08:32:01
                          Start date:10/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2044,i,7680284814369167593,6135737211326566147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:08:32:03
                          Start date:10/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/4rNmITHgET"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly