Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://productlab.groupe-rocher.com/Advitium/login.asp

Overview

General Information

Sample URL:https://productlab.groupe-rocher.com/Advitium/login.asp
Analysis ID:1532986
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page (G)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 4144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2024,i,18257968916526087547,7377922921570812397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://productlab.groupe-rocher.com/Advitium/login.asp" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://productlab.groupe-rocher.com/Advitium/login.aspLLM: Score: 7 Reasons: The domain name "productlab.groupe-rocher.com" includes "groupe-rocher.com", which is not directly related to the brand name "Lascom"., The legitimate domain for Lascom is "lascom.com"., The presence of input fields for "User Code", "Password", and "System Language" is expected for a product software website like Lascom, but on a potentially unrelated domain raises suspicion., Groupe Rocher is a cosmetics company, while Lascom provides PLM (Product Lifecycle Management) software. This difference in industry and service raises concerns about the legitimacy of the provided URL related to Lascom. DOM: 0.5.pages.csv
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: Number of links: 0
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: Title: Lascom CPG does not match URL
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: On click: LoginClicked();
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: On click: SetUserPassword();
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: On click: LoginClicked();
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: On click: SetUserPassword();
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: On click: LoginClicked();
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: On click: SetUserPassword();
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: Iframe src: Blank.asp
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: Iframe src: Blank.asp
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: Iframe src: Blank.asp
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: <input type="password" .../> found
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: No favicon
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: No favicon
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: No <meta name="author".. found
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: No <meta name="author".. found
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: No <meta name="author".. found
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: No <meta name="copyright".. found
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: No <meta name="copyright".. found
Source: https://productlab.groupe-rocher.com/Advitium/login.aspHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:57804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:57806 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:57803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:58418 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zXubGz9VS2Heupo&MD=Nx9PrlAm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zXubGz9VS2Heupo&MD=Nx9PrlAm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: productlab.groupe-rocher.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: baxhwiiccjae2zymykra-f-88643dc9c-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 684dd311.akstat.io
Source: global trafficDNS traffic detected: DNS query: baxhwiiccjae2zymyktq-f-8c5a7db05-clientnsv4-s.akamaihd.net
Source: chromecache_156.2.drString found in binary or memory: http://bugs.jqueryui.com/ticket/7233
Source: chromecache_148.2.dr, chromecache_143.2.drString found in binary or memory: http://docs.jquery.com/UI
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Accordion#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Autocomplete#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Button#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Datepicker#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Dialog#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Menu#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Progressbar#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Resizable#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Selectable#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Slider#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Tabs#theming
Source: chromecache_156.2.drString found in binary or memory: http://docs.jquery.com/UI/Theming/API
Source: chromecache_156.2.dr, chromecache_148.2.dr, chromecache_143.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_156.2.dr, chromecache_148.2.dr, chromecache_143.2.drString found in binary or memory: http://jqueryui.com/about)
Source: chromecache_156.2.drString found in binary or memory: http://jqueryui.com/themeroller/
Source: chromecache_170.2.dr, chromecache_149.2.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57924
Source: unknownNetwork traffic detected: HTTP traffic on port 57886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57920
Source: unknownNetwork traffic detected: HTTP traffic on port 57811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57819
Source: unknownNetwork traffic detected: HTTP traffic on port 57977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57818
Source: unknownNetwork traffic detected: HTTP traffic on port 57851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57939
Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57936
Source: unknownNetwork traffic detected: HTTP traffic on port 57960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57814
Source: unknownNetwork traffic detected: HTTP traffic on port 57925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57935
Source: unknownNetwork traffic detected: HTTP traffic on port 57868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57931
Source: unknownNetwork traffic detected: HTTP traffic on port 57919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57948
Source: unknownNetwork traffic detected: HTTP traffic on port 57827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57825
Source: unknownNetwork traffic detected: HTTP traffic on port 57926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57820
Source: unknownNetwork traffic detected: HTTP traffic on port 57903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57942
Source: unknownNetwork traffic detected: HTTP traffic on port 57885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57950
Source: unknownNetwork traffic detected: HTTP traffic on port 57971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57835
Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57953
Source: unknownNetwork traffic detected: HTTP traffic on port 57835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57961
Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57960
Source: unknownNetwork traffic detected: HTTP traffic on port 57863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 57873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57909
Source: unknownNetwork traffic detected: HTTP traffic on port 57955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57908
Source: unknownNetwork traffic detected: HTTP traffic on port 57978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57907
Source: unknownNetwork traffic detected: HTTP traffic on port 57817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57906
Source: unknownNetwork traffic detected: HTTP traffic on port 57949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57901
Source: unknownNetwork traffic detected: HTTP traffic on port 57961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57902
Source: unknownNetwork traffic detected: HTTP traffic on port 57922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 57895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57919
Source: unknownNetwork traffic detected: HTTP traffic on port 57933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57916
Source: unknownNetwork traffic detected: HTTP traffic on port 57927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57915
Source: unknownNetwork traffic detected: HTTP traffic on port 57845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57917
Source: unknownNetwork traffic detected: HTTP traffic on port 57983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57911
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57910
Source: unknownNetwork traffic detected: HTTP traffic on port 57884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57886
Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57887
Source: unknownNetwork traffic detected: HTTP traffic on port 57860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57895
Source: unknownNetwork traffic detected: HTTP traffic on port 57883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57890
Source: unknownNetwork traffic detected: HTTP traffic on port 57872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57898
Source: unknownNetwork traffic detected: HTTP traffic on port 57837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57846
Source: unknownNetwork traffic detected: HTTP traffic on port 57924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57843
Source: unknownNetwork traffic detected: HTTP traffic on port 57901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57964
Source: unknownNetwork traffic detected: HTTP traffic on port 57918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57971
Source: unknownNetwork traffic detected: HTTP traffic on port 57815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57978
Source: unknownNetwork traffic detected: HTTP traffic on port 57830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57859
Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57862
Source: unknownNetwork traffic detected: HTTP traffic on port 57882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57983
Source: unknownNetwork traffic detected: HTTP traffic on port 57858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57861
Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57982
Source: unknownNetwork traffic detected: HTTP traffic on port 57970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57986
Source: unknownNetwork traffic detected: HTTP traffic on port 57859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57873
Source: unknownNetwork traffic detected: HTTP traffic on port 57941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57872
Source: unknownNetwork traffic detected: HTTP traffic on port 57881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57878
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57874
Source: unknownNetwork traffic detected: HTTP traffic on port 57887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57876
Source: unknownNetwork traffic detected: HTTP traffic on port 57902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57882
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57883
Source: unknownNetwork traffic detected: HTTP traffic on port 57814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57880
Source: unknownNetwork traffic detected: HTTP traffic on port 57913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57898 -> 443
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:57804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:57806 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@21/74@20/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2024,i,18257968916526087547,7377922921570812397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://productlab.groupe-rocher.com/Advitium/login.asp"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2024,i,18257968916526087547,7377922921570812397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jquery.org/license0%URL Reputationsafe
http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
http://bugs.jqueryui.com/ticket/72330%VirustotalBrowse
http://jqueryui.com/themeroller/0%VirustotalBrowse
http://docs.jquery.com/UI0%VirustotalBrowse
http://docs.jquery.com/UI/Menu#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Theming/API0%VirustotalBrowse
http://docs.jquery.com/UI/Progressbar#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Accordion#theming0%VirustotalBrowse
http://jqueryui.com/about)0%VirustotalBrowse
http://docs.jquery.com/UI/Slider#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Dialog#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Autocomplete#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Tabs#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Button#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Resizable#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Datepicker#theming0%VirustotalBrowse
http://docs.jquery.com/UI/Selectable#theming0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      216.58.206.36
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          productlab.groupe-rocher.com
          unknown
          unknowntrue
            unknown
            s.go-mpulse.net
            unknown
            unknownfalse
              unknown
              baxhwiiccjae2zymyktq-f-8c5a7db05-clientnsv4-s.akamaihd.net
              unknown
              unknownfalse
                unknown
                684dd311.akstat.io
                unknown
                unknownfalse
                  unknown
                  c.go-mpulse.net
                  unknown
                  unknownfalse
                    unknown
                    baxhwiiccjae2zymykra-f-88643dc9c-clientnsv4-s.akamaihd.net
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://productlab.groupe-rocher.com/Advitium/login.asptrue
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://jqueryui.com/themeroller/chromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Progressbar#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Slider#themingchromecache_156.2.drfalseunknown
                        http://jquery.org/licensechromecache_156.2.dr, chromecache_148.2.dr, chromecache_143.2.drfalse
                        • URL Reputation: safe
                        unknown
                        http://bugs.jqueryui.com/ticket/7233chromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Menu#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Tabs#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UIchromecache_148.2.dr, chromecache_143.2.drfalseunknown
                        http://docs.jquery.com/UI/Dialog#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Theming/APIchromecache_156.2.drfalseunknown
                        http://schemas.xmlsoap.org/soap/envelope/chromecache_170.2.dr, chromecache_149.2.drfalse
                        • URL Reputation: safe
                        unknown
                        http://jqueryui.com/about)chromecache_156.2.dr, chromecache_148.2.dr, chromecache_143.2.drfalseunknown
                        http://docs.jquery.com/UI/Accordion#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Button#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Autocomplete#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Datepicker#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Resizable#themingchromecache_156.2.drfalseunknown
                        http://docs.jquery.com/UI/Selectable#themingchromecache_156.2.drfalseunknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        216.58.206.36
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1532986
                        Start date and time:2024-10-14 09:04:01 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 49s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://productlab.groupe-rocher.com/Advitium/login.asp
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.phis.win@21/74@20/3
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.78, 142.250.110.84, 34.104.35.123, 2.18.64.77, 2.18.64.84, 2.23.196.132, 142.250.186.106, 216.58.206.42, 216.58.206.74, 142.250.184.202, 142.250.186.170, 172.217.18.10, 142.250.186.42, 142.250.185.138, 142.250.185.74, 142.250.186.138, 172.217.16.138, 142.250.185.202, 172.217.16.202, 142.250.185.234, 142.250.185.106, 172.217.23.106, 184.27.96.174, 2.16.241.13, 2.16.241.18, 2.16.168.11, 2.16.168.12, 93.184.221.240, 20.3.187.198, 192.229.221.95, 13.95.31.18, 172.217.18.3
                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, otelrules.afd.azureedge.net, clientservices.googleapis.com, e31540.a.akamaiedge.net, wu.azureedge.net, a248.b.akamai.net, clients2.google.com, ocsp.digicert.com, productlab.groupe-rocher.com.edgekey.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, e4518.dscx.akamaiedge.net, ip46.go-mpulse.net.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, wildcard46.akstat.io.edgekey.net, fe3cr.delivery.mp.microsoft.com, e4518.dscapi7.akamaiedge.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, wildcard46.go-mpulse.net.edgek
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        No simulations
                        InputOutput
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: jbxai
                        {
                        "brands":["Lascom",
                        "Product lab",
                        "SALIX"],
                        "text":"Welcome to Lascom CPG Product lab SALIX Lascom PLM is a full web Product Lifecycle Management application that allows you to organize,
                         manage and audit all the data and the documents associated with your product information.",
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"Login",
                        "text_input_field_labels":["User Code",
                        "Password",
                        "System",
                        "Language"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: jbxai
                        {
                        "brands":["Lascom CPG",
                        "Product lab",
                        "SALIX"],
                        "text":"Welcome to Lascom CPG Product lab",
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"Login",
                        "text_input_field_labels":["User Code",
                        "Password",
                        "System",
                        "Language"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: gemini-1.5-flash
                        {
                        "text": "This browser lacks features necessary for Lascom PLM to function properly. Please refer to the client prerequisites section in the installation manual. Welcome to Lascom CPG Lascom PLM is a full web Product Lifecycle Management application that allows you to organize,
                         manage and audit all the data and the documents associated with your product information. Login User Code Password System Language English Login Forgot password?",
                         "contains_trigger_text": false,
                         "trigger_text": "",
                         "prominent_button_name": "Login",
                         "text_input_field_labels": ["User Code",
                         "Password",
                         "System",
                         "Language"],
                         "pdf_icon_visible": false,
                         "has_visible_qrcode": false,
                         "has_visible_captcha": false,
                         "has_urgent_text": false}
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: jbxai
                        {
                        "phishing_score":2,
                        "brands":"Lascom CPG",
                        "legit_domain":"groupe-rocher.com",
                        "classification":"unknown",
                        "reasons":["The URL 'productlab.groupe-rocher.com' is a subdomain of 'groupe-rocher.com',
                         which is a legitimate domain associated with Groupe Rocher.",
                        "The brand 'Lascom CPG' is not widely recognized,
                         making it difficult to classify as 'known' or 'wellknown'.",
                        "The URL does not contain suspicious elements such as misspellings or unusual domain extensions.",
                        "The presence of a subdomain 'productlab' is not inherently suspicious and could be a legitimate part of the Groupe Rocher's web infrastructure.",
                        "The input field 'User Code' is generic and does not inherently indicate phishing."],
                        "brand_matches":[true],
                        "url_match":false,
                        "brand_input":"Lascom CPG",
                        "input_fields":"User Code"}
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: gemini-1.5-flash
                        {
                        "brands": ["Lascom",
                         "Product lab",
                         "SALIX"]}
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: gemini-1.5-pro-002
                        {
                        "legit_domain": "lascom.com",
                         "classification": "known",
                         "reasons": ["The domain name \"productlab.groupe-rocher.com\" includes \"groupe-rocher.com,
                        \" which,
                         after a web search,
                         appears to be the parent company of Lascom.  This adds legitimacy to the URL.",
                         "The subdomain \"productlab\" suggests a dedicated section of the Groupe Rocher website for product-related activities,
                         which aligns with Lascom's focus on Product Lifecycle Management (PLM).",
                         "The provided input fields \"User Code,
                        \" \"Password,
                        \" \"System,
                        \" and \"Language\" are typical for login portals and software platforms,
                         which is consistent with Lascom's PLM software offerings."],
                         "riskscore": 1}
                        URL: productlab.groupe-rocher.com
                                    Brands: Lascom
                                    Input Fields: User Code, Password, System, Language
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: jbxai
                        {
                        "brands":["Product lab",
                        "SALIX"],
                        "text":"Welcome to Lascom CPG Product lab",
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"Login",
                        "text_input_field_labels":["User Code",
                        "Password",
                        "System",
                        "Language"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: jbxai
                        {
                        "brands":["Lascom CPG",
                        "Product lab",
                        "SALIX"],
                        "text":"Welcome to Lascom CPG Product lab",
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"Login",
                        "text_input_field_labels":["User Code",
                        "Password",
                        "System",
                        "Language"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: gemini-1.5-flash
                        {
                        "text": "Welcome to Lascom CPG Product Lifecycle Management application that allows you to organize,
                         manage and audit all the data and the documents associated with your product information.",
                         "contains_trigger_text": false,
                         "trigger_text": "",
                         "prominent_button_name": "Login",
                         "text_input_field_labels": ["User Code",
                         "Password",
                         "System Language"],
                         "pdf_icon_visible": false,
                         "has_visible_qrcode": false,
                         "has_visible_captcha": false,
                         "has_urgent_text": false}
                        Google indexed: False
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: jbxai
                        {
                        "phishing_score":2,
                        "brands":"Lascom CPG",
                        "legit_domain":"groupe-rocher.com",
                        "classification":"unknown",
                        "reasons":["The URL 'productlab.groupe-rocher.com' is a subdomain of 'groupe-rocher.com',
                         which is a legitimate domain associated with Groupe Rocher.",
                        "The brand 'Lascom CPG' is not widely recognized,
                         making it difficult to classify as 'known' or 'wellknown'.",
                        "The URL does not contain suspicious elements such as misspellings or unusual domain extensions.",
                        "The presence of a subdomain 'productlab' is not inherently suspicious and could be a legitimate part of the Groupe Rocher's domain structure.",
                        "The input field 'User Code' is generic and does not inherently suggest phishing."],
                        "brand_matches":[true],
                        "url_match":false,
                        "brand_input":"Lascom CPG",
                        "input_fields":"User Code"}
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: gemini-1.5-flash
                        {
                        "brands": ["Lascom",
                         "Product lab",
                         "SALIX"]}
                        Google indexed: False
                        URL: https://productlab.groupe-rocher.com/Advitium/login.asp Model: gemini-1.5-pro-002
                        {
                        "legit_domain": "lascom.com",
                         "classification": "known",
                         "reasons": ["The domain name \"productlab.groupe-rocher.com\" includes \"groupe-rocher.com\",
                         which is not directly related to the brand name \"Lascom\".",
                         "The legitimate domain for Lascom is \"lascom.com\".",
                         "The presence of input fields for \"User Code\",
                         \"Password\",
                         and \"System Language\" is expected for a product software website like Lascom,
                         but on a potentially unrelated domain raises suspicion.",
                         "Groupe Rocher is a cosmetics company,
                         while Lascom provides PLM (Product Lifecycle Management) software. This difference in industry and service raises concerns about the legitimacy of the provided URL related to Lascom."],
                         "riskscore": 7}
                        Google indexed: False
                        URL: productlab.groupe-rocher.com
                                    Brands: Lascom
                                    Input Fields: User Code, Password, System Language
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):1024
                        Entropy (8bit):5.141570578715358
                        Encrypted:false
                        SSDEEP:24:CiyFyW+Tkfe7Sz5GvZIubZm+2zvrmir9cQMvng8ncQMvbc:AqW5Gv+t9cHvnxncHvbc
                        MD5:D7749948326084F186484D52F2404CA3
                        SHA1:B313A81EFF6A4F6DAD9288ED60018AF6A55CED8C
                        SHA-256:6FA9807D40456217DB7A8B9E04BF664879ABA6FA9C1023FA6F013F0016699403
                        SHA-512:AA2A39E943D5D677C47C5AB9BB3E56D82D422CC39D2F80E14948EFB8F50834201B12D1C9F61F2F3E3851C7D3A07DC9DD69F616D06F871A879236C93E1A36A7CD
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/AdvitiumVertical_FF.css
                        Preview:./*.. * Lascom PLM - Main theme customization file... *.. * This file is imported by the standard theme. It should only contain.. * non-structural rules (images, colors, font styles)... */.....tabsLogo..{...background-image: url(../Images/logo.gif) !important;..}..fieldset..{.. border: 1px #C0C0C0 solid;.. -webkit-border-radius: 5px;.. -moz-border-radius: 5px;.. border-radius: 5px;..}..input[type="image"].ReadOnlyCssClass {...background-color: transparent; !important...height: 18px; !important..} ..input[type="image"].ViewCssClass {...height: 18px; !important..}...ReadOnlyClass..{.. font-family: Arial, Helvetica, tahoma, sans-serif;.. font-size: 8pt;.. height: 22px;.. border: #808080 1px solid;.. background-color: #EEEEEE;...color: darkgray;..}...ViewCssClass..{.. font-family: Arial, Helvetica, tahoma, sans-serif;.. font-size: 8pt;.. height: 22px;.. border: #808080 1px solid;.. background-color: #FFFFFF;...color: black;..}..A.ViewCssClass.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):193
                        Entropy (8bit):4.62767611034443
                        Encrypted:false
                        SSDEEP:6:YvFLE4xEk4iLyXBk+ZT1/Ajz3tNIxXEyqFrn:CRE4xEklLyxk+91/cdNeEyq
                        MD5:9258C432A558C87350798F2AE5480A62
                        SHA1:39FCFC7C0368F9E7417F3856E604EA8D9D2F068E
                        SHA-256:3588B6E830969E6A9194E975577E597031D2E7219358F387C1B59D37741B8710
                        SHA-512:B8BF36302076F0C08A385143DC62C4FF2737438A8082306549EBCA2AAEAB3D1965986EFC8B3A5577770CA2482A5DB62B4468E55AC915C4DEC05A0D73A70D75CC
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/LoginCustom.css
                        Preview:./*.. * Lascom PLM - Login theme customization file... *.. * This file is imported by the standard theme. It should only contain.. * non-structural rules (images, colors, font styles)... */..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):153
                        Entropy (8bit):5.588863577887779
                        Encrypted:false
                        SSDEEP:3:yionv//thPly4txC9/G9R2Yw1RREvLiBzZqJRGIplhAVsLclMu5l/H1p:6v/lhP/HCk9ZA3sLhTlhKsLcJ/Vp
                        MD5:1EECCE1B032497248ED0229F7C01A0E5
                        SHA1:4ED0402572414B376E4FD8AB5F10F48DC406F586
                        SHA-256:29AE551B8DC21F9FE35C9D3F002788DDC6D54874C341DD9804CFFC6DE42C8CDE
                        SHA-512:8D2F482B7B45BA6272A88B234790EA8AD141F13A9E04FB2AE1A24D6DD24E63536C61BC3EDD1FF9A10EA1E3EA1326FCA394E6CB519C89064CB90C3D0E4D0FF42E
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Images/Icons/littlecross.png
                        Preview:.PNG........IHDR..............RW.....gAMA......a.....tEXtSoftware.Paint.NET v3.01..$E...,IDAT.Wc......T..D..P-..!..@..j.A.0;p.. ...pC....0.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):352
                        Entropy (8bit):5.024679796071418
                        Encrypted:false
                        SSDEEP:6:YvFLE4xEk4iLyXBk+ZT1/Ajz3tNIxXEyqFrrFh5CBAhmAqEl+5CBAnoeA:CRE4xEklLyxk+91/cdNeEy275N85XC
                        MD5:3F2535A9D727E4F0A7FAD4696B65F6D4
                        SHA1:7E3032F569877A1F41F728229C0BA1A9CCEE3CAF
                        SHA-256:9551E5BCF362E0FF9D385076DC30FAE364D015A60D9AFB404475AE0CC6909076
                        SHA-512:6274B15925B7AB46793BBBD70F486B34A70088D1D2D5B5EC3F4DCEC70A2EA2AF3BF2F1C7CBF42C51759DDCA9FE8D4B031FC918453702D8547BFF9B31947C2145
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/LoginVertical.css
                        Preview:./*.. * Lascom PLM - Login theme customization file... *.. * This file is imported by the standard theme. It should only contain.. * non-structural rules (images, colors, font styles)... */.....content-box-image..{...background-image: url(../Images/logoCPG.png);..}...LoginBackground..{...background-image: url(../Images/login_background_cpg.jpg);..}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 304 x 96, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):11545
                        Entropy (8bit):7.965902397536487
                        Encrypted:false
                        SSDEEP:192:LVQpRKT2CY3VtjT2gVbcV+5KR5CuH+uJgUM18wcdzOLi2vrFoa9NU3QbGDZ51+yl:egT2COVtP2gCqMUG+uJxvwvGW5oyU1DF
                        MD5:510BE3E3A49D6EAF3C780C0EC0239AD5
                        SHA1:92B9BA3DC1E31DA6F84E1AE79AEE90805ECD28C0
                        SHA-256:1F6189D6D0D8D6636317059EB95E825AACDEE096D92B79611097F7C7B3DBD992
                        SHA-512:330D074609F8E74952E491FA281B6AB276C7DD4D1E735C763A31460CEDC8E3816B2A25CF800D4D162F55B5B2F4733B4E965C5A0894F30E62AC3CD1E3A868D67B
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Images/logoCPG.png
                        Preview:.PNG........IHDR...0...`.............sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d..,.IDATx^.}.|.E.....~..{............%......AQ..C... ...r..@B.....M..7..."....f.......t:5.d&3.....Mw..............t]w..........]'..O.U........s.:.=G6.&eD.T..x^...A)..MX.Y..;..+.z.......'.i.KY#...h.t.".u..k....d.c.O>.-...%....i...oKI}..u0..^)...w}n.+....(...A...9..MJ..B..ym+.......3....3..sM}..?..i...=\3...|!..n^.<.)}cI.YR..,mK.0.M..A...9....;S...<.LJ.Vqr.?\...x.+}p......m.BL./.....8q....3.E....(.b...(.c_.........bt4.=EmK.T.i..p.....s.^....8....2....]....O......x....x.Ud<.6.JJ..I.}s..l..y..$.z.](.A...9..).*.....4%g.L...;....2..........J:iG6.[c.Ff..-..u?.3#...G.P....*...x..yRJ...q........Z\2p.r..7.m.Ee....R............%:...:'.y..!}..Cd...T,.P..m.X..4./........z\.:...6%O..]... -....-.w\.......sB........7'.w.u...*.v.`.../....h......G....Y....5b.+.}.8.....,%..TL.{A]...<.P..r|Wiq...S_......x..J.pA..{..*\L..q.o.xV.....B;.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):782
                        Entropy (8bit):4.766241761303296
                        Encrypted:false
                        SSDEEP:12:CgbWwDWGTx1gcAFHyADNA0NAsQyAGQNAfNAcNAJyAbNADeQd:CMPDWGTx1vxuZBFIoxj2Iem
                        MD5:D4E487D76E885DEE2CD5B78A410CB6EE
                        SHA1:7790DAAAC8E8BA5B0BA3AB575A1F3D7AD57F857B
                        SHA-256:CBCC53050E0F24E258B9D16C0200A4E545034088FBEA379717CC8FF9FAB886B6
                        SHA-512:B73C471A6C1313809E724DE71529084B979866A696A0A4C95848F42910FC6F9A9B6EB8665A9C36CE8679F77BD9A99248C865E4BC16A91E9F697A1E0E90E5DD52
                        Malicious:false
                        Reputation:low
                        Preview:.function IsValidName(pName)...{....pName = TrimString(pName);........if (pName.length == 0)....{.....return false;....}........return (!(HasInvalidCharacters(pName)));...}.....function HasInvalidCharacters(pName)...{....if (pName.indexOf("\"") > -1).....return true;........if (pName.indexOf("\\") > -1).....return true;.........if (pName.indexOf("'") > -1).....return true;.........if (pName.indexOf("<") > -1).....return true;........if (pName.indexOf(">") > -1).....return true;.........if (pName.indexOf("|") > -1).....return true;.........if (pName.indexOf("?") > -1).....return true;.........if (pName.indexOf(":") > -1).....return true;........if (pName.indexOf("\t") > -1).....return true;.........if (pName.indexOf("\n") > -1).....return true;.........return false;......}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, ASCII text, with very long lines (65103)
                        Category:downloaded
                        Size (bytes):209939
                        Entropy (8bit):5.366006952026174
                        Encrypted:false
                        SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                        MD5:FA4C76A7FDE62B18054CF7EB8E946012
                        SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                        SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                        SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                        Malicious:false
                        Reputation:low
                        URL:https://s.go-mpulse.net/boomerang/7FXFE-NN9S3-DVRNM-G5MFN-D8HVM
                        Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):104
                        Entropy (8bit):4.869925076219824
                        Encrypted:false
                        SSDEEP:3:In4oS5/nE2g/nE2g/nkcQ5CMTxjVEtGN+D:iS5Q/nY/nGciVEt/D
                        MD5:5CE9C1B145907F0F36BAA784128BE067
                        SHA1:2B40FFCB26D85FDF146C8BF0CB430D32E53EC133
                        SHA-256:78651FB305B322ACF9098EFAB061E6C73940DA897EA48CF9C74EC69A727FCBF6
                        SHA-512:48EF393218AB98CB4BAD6547E5559D715C65AB0CE7399D2C24B02534B70BF8F4A5D1D8837BD740AFD2D917D4FB143228D45219E2FEC1DDDFDA3F92594BEA1FED
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlFUMiLd_wUjhIFDZFh1L0SBQ1lIZnqEgUNvUuHDBIFDb1LhwwSBQ0s99D_Eh4JadKJNjHMJUcSBQ05ILSEEgUNth39nxIFDSsCJBg=?alt=proto
                        Preview:Ci0KBw2RYdS9GgAKBw1lIZnqGgAKBw29S4cMGgAKBw29S4cMGgAKBw0s99D/GgAKGwoHDTkgtIQaAAoHDbYd/Z8aAAoHDSsCJBgaAA==
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):153
                        Entropy (8bit):5.588863577887779
                        Encrypted:false
                        SSDEEP:3:yionv//thPly4txC9/G9R2Yw1RREvLiBzZqJRGIplhAVsLclMu5l/H1p:6v/lhP/HCk9ZA3sLhTlhKsLcJ/Vp
                        MD5:1EECCE1B032497248ED0229F7C01A0E5
                        SHA1:4ED0402572414B376E4FD8AB5F10F48DC406F586
                        SHA-256:29AE551B8DC21F9FE35C9D3F002788DDC6D54874C341DD9804CFFC6DE42C8CDE
                        SHA-512:8D2F482B7B45BA6272A88B234790EA8AD141F13A9E04FB2AE1A24D6DD24E63536C61BC3EDD1FF9A10EA1E3EA1326FCA394E6CB519C89064CB90C3D0E4D0FF42E
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............RW.....gAMA......a.....tEXtSoftware.Paint.NET v3.01..$E...,IDAT.Wc......T..D..P-..!..@..j.A.0;p.. ...pC....0.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):707
                        Entropy (8bit):7.584123813129382
                        Encrypted:false
                        SSDEEP:12:6v/7CLr6zpJ0m749MckiruCUkn7zkDMNK+tdnpPwpErWbfh1pGdYsk:/6zpbJcpuvng/AgMbpGysk
                        MD5:49E373C55C77A2E08489D578C4F337A3
                        SHA1:DB7989E62815A6A8801923CEE7FF16816AFD7D69
                        SHA-256:E4282950EC0D09D120FFB6ED87E42EAE8FD5815B00D89915290D96CE71E6EA69
                        SHA-512:1017034DB9C70CAD6CE56CFBA047EDFB765F631C22340FB2653D7B2F17699917E8F8E5D9F62B67AC89962CF28467343D1FC9DAED5B6D23E5295C76B846F0D2F0
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...UIDATx.SKh.Q.=o2.$M!........~..`bh..3d.K..R.*.E+.....u#t..K.p.Nt%...tW.$.1i2.L..}......a...s.........M.H\'. .....(...D".zp.*..^..wO....X,.8q%...Ef.~.r..}...5sJ....H............Z.:.BOwG:....U...vw)...x....!{$...q}W.".n_.B.J.B..#...).......#...(...p_.....C.....d.*......_)._..... y..3.D..Zc.D....s'<Z8.N.&...'.z...'.hT.......l..r..%B..6.M.G..C.....p.O...|%...!D.(...d2.[...o.Kk..71{.....etA"....+..`>...v..2..U.K.P.1...J!....\ib..B.p.;..L..!G./TH0s.$....D.<.Msv.~e..w..S.vrYv....#g"Y..Lr7.x..9JCsh.....*b...S.\.Z......u-"..u.].c..'..7.F.\.qJ...a7.!..v}5'.....z.n.............*Z|m=X.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):12475
                        Entropy (8bit):5.0887877287494545
                        Encrypted:false
                        SSDEEP:192:wyS38BD4s5at2I/Rzad+3TXKXZrC4kTgWDF4ZWlQ4dXaTnSXbXfDj7dSP7RBu1k9:TaqssC0+D6xWDFsWlQOKTnSrPDj74x7x
                        MD5:6DE87EADF5B8838FE530D9B76634A31C
                        SHA1:2375197BB0CC5E43652204B713A45EB40AD9FC81
                        SHA-256:E0B938E869699655FFF632EBAA26BF5CDD617983CB97ADED8494DA9BD7D2E5A2
                        SHA-512:A5A393CBA09CFC47DF7D593D09814085E861D40ED9D992210E3DC4365B0678E38CABBCEC1FA78878EFB84C779BE3DB864696284922DBF6B6659C5FAE61EBD722
                        Malicious:false
                        Reputation:low
                        Preview:if(!window._Browser)..{.. var _Browser = new Advitium.Utils.Browser();..}..if(_Browser.IsFirefox && !_Browser.Initialized)..{.. _Browser.Initialized = true;.. ...// check for XPath implementation ...if(document.implementation.hasFeature("XPath", "3.0")) ...{....// prototying the XMLDocument ....XMLDocument.prototype.selectNodes = function(cXPathString, xNode) ....{ .....if(!xNode).....{......xNode = this;.....}.....var oNSResolver = this.createNSResolver(this.documentElement) .....var aItems = this.evaluate(cXPathString, xNode, oNSResolver, XPathResult.ORDERED_NODE_SNAPSHOT_TYPE, null);.....var aResult = [];.....for(var i = 0; i < aItems.snapshotLength; i++) .....{ ......aResult[i] = aItems.snapshotItem(i);.....} .....return aResult;....} ......// prototying the Element ....Element.prototype.selectNodes = function(cXPathString) ....{ .....if(this.ownerDocument.selectNodes) .....{ ......return this.ownerDocument.selectNodes(cXPathString, this);.....} .....else.....{......throw
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 44 x 44
                        Category:downloaded
                        Size (bytes):2997
                        Entropy (8bit):7.651796895049892
                        Encrypted:false
                        SSDEEP:48:H75AUo70pBwAHlkXK/iJFJg2iEklBQIndoGKX2oQMamUtXIx8MhD6DWOTPTJC1DG:b5AUo70HwEhiJFJg2pCFqGKXMXmUtX99
                        MD5:AE214867625580473B7828BBEFF4391B
                        SHA1:A53958345B34101DB7584260FBE422B60CFBB613
                        SHA-256:44756082A167E6926844393F2AAC9D02D9D790E8429708A7F1DB92B815A637AE
                        SHA-512:BFA50B471699472F5D39C8095EBDD2BBF09709EF39EFD24F68714CB81EBF28E66FC73781410404469A0CAB48009BAF674E9668D0DA73421FF4E1E68362CC3058
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Images/Bg/loading.gif
                        Preview:GIF89a,.,.......~.....F....Lp.......!..NETSCAPE2.0.....!.......,....,.,....h...0.I..8....!..0....f{....-.....t}.......A.X...8$.X!.\..d.Nf.f.;..h.....b..P.X..@.......Stt.,%.z..~..Wj{.....p.........x...../J...i.|..$.....O.........@......_.Yr...k....N...[N..f.....|..{.....6.#...2.......{H...o.?b........."..,...h........ C.....!.......,.... . ....x..uc. H.8.-A...q.g.c$....o..!...2.......ek.b.\. 8.k...wR...4V.:......YZ.B.\6.l........!.+..e..%SJ...0.q..v.....|.\...|.....k{...>T.........._M|.w..8...&..`.{..d..J!....!.<......LT.....M...ML.'....k...k....U........'..!.......,.... . ....x..u........s ..FQ6...nJW2g.j....!`G,O...B..N..b...B...4......8[t....`......l(..X..M.2..F.\.^.ys|..q.sl~..zdW...lk.....Je..r9dJ..""......}..r...~...Jf.x`9 ..*.......x.C.. *j.w.Zx..*J.. ..........v....*}.....Z...Y*......`...!.......,.... . ....x.|pA.Fk#r.3... y..}UT..`_4n^.2r7...<.Ep!s..CK$...pK........d....@...|.e..:.Eb1.Rp...9C..l.z..}..>......R..x....>ZZ....ZX...Y....>.".......s.....l..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (563), with CRLF line terminators
                        Category:dropped
                        Size (bytes):202073
                        Entropy (8bit):5.251898787480778
                        Encrypted:false
                        SSDEEP:1536:eIf9FgUgt9KP6JJ3tuxiq4Aqv2Mjxk6LIs7uB1oU08J90KL2UUij/aYaHUgae24+:TXda9E1zLL22Z+TxS+wW5yhjJaE8GgiR
                        MD5:FB92FBE8AB0F16527F4E56FF208AB293
                        SHA1:8927F2145D620EB54C224B6819EF35A941F69DD3
                        SHA-256:AD0AF070C088D96498C1CF3ED693CF7A9CEB6BBCA5A9260307F12BC37670A6E8
                        SHA-512:C12BC1CF0491D34BE68CD63959F9D1116B9274717E5FAE06E67D6A545FF1C7B9DC2C2415322B274A1DFE54C2A5CFF3AD4B4F0A5D70C03FB8AE6C7F4E374C8E83
                        Malicious:false
                        Reputation:low
                        Preview:./*!.. * jQuery UI 1.8.14.. *.. * Copyright 2011, AUTHORS.txt (http://jqueryui.com/about).. * Dual licensed under the MIT or GPL Version 2 licenses... * http://jquery.org/license.. *.. * http://docs.jquery.com/UI.. */..(function(a,d){function c(h,g){var i=h.nodeName.toLowerCase();if("area"===i){g=h.parentNode;i=g.name;if(!h.href||!i||g.nodeName.toLowerCase()!=="map")return false;h=a("img[usemap=#"+i+"]")[0];return!!h&&e(h)}return(/input|select|textarea|button|object/.test(i)?!h.disabled:"a"==i?h.href||g:g)&&e(h)}function e(h){return!a(h).parents().andSelf().filter(function(){return a.curCSS(this,"visibility")==="hidden"||a.expr.filters.hidden(this)}).length}a.ui=a.ui||{};if(!a.ui.version){a.extend(a.ui,{version:"1.8.14",..keyCode:{ALT:18,BACKSPACE:8,CAPS_LOCK:20,COMMA:188,COMMAND:91,COMMAND_LEFT:91,COMMAND_RIGHT:93,CONTROL:17,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,INSERT:45,LEFT:37,MENU:93,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIP
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):612
                        Entropy (8bit):5.209078789284669
                        Encrypted:false
                        SSDEEP:12:Y1EqgWkwPArBZ2Uh+wuqYBW7+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y13vIT+5npjnT2ENVJIYc1wGPiA3
                        MD5:192F75EC98C096996250D4304DC8F8FE
                        SHA1:5C957F93A8E1F5133972BD5F17C484311E3618CF
                        SHA-256:D81B4007BFAEAEE353694ABE412D5859AAAC4E0D8F91E5AFDCF02FE1261E9A2D
                        SHA-512:9B056DB0419CE750E3A46962F2460FCA3A02C99213B740F1EB70474E1B141B1C43CA67955E254CB81D44EA1B40FB864A0DEEB5F039D4503ED08995B2B76900DD
                        Malicious:false
                        Reputation:low
                        URL:"https://c.go-mpulse.net/api/config.json?key=7FXFE-NN9S3-DVRNM-G5MFN-D8HVM&d=productlab.groupe-rocher.com&t=5762965&v=1.720.0&sl=0&si=adff6f97-04d8-40b1-922b-27defaf2d83d-slc3oh&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1038613"
                        Preview:{"h.key":"7FXFE-NN9S3-DVRNM-G5MFN-D8HVM","h.d":"arlid:1038613","h.t":1728889513042,"h.cr":"137125786070a0de1107882768585e1c0c5ba77b-91de4da8-62c28500","session_id":"7ea18717-60ff-48bb-b1af-bf4e94caa1d0","site_domain":"arlid:1038613","beacon_url":"//684dd311.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):612
                        Entropy (8bit):5.211311863573413
                        Encrypted:false
                        SSDEEP:12:Y1EqgWkE8SJRjBZ2+qt6uqYBW7+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y13D8wRxSnpjnT2ENVJIYc1wGPiA3
                        MD5:75DD8BC29047BC78CF9AF2204B18C13E
                        SHA1:8362E3D4457A7F2A5E81608D4E24FEF1470D2A3B
                        SHA-256:2A3FFE9D8F70DF26F66E2AD23134BA3B59F569D024777E8F3D219B37621113CB
                        SHA-512:1E225E93151DE49AE4BE5A8AFDCBF68481D7A9C7A95BFD87E8FC27CB50C11466A98AF5F205B4880021F6F96F9CB8BD6D7DC4E0DDB0E0C442621B4199E9B3B175
                        Malicious:false
                        Reputation:low
                        URL:"https://c.go-mpulse.net/api/config.json?key=7FXFE-NN9S3-DVRNM-G5MFN-D8HVM&d=productlab.groupe-rocher.com&t=5762965&v=1.720.0&sl=0&si=15ce727e-de58-4fc5-ab6c-d2b66d3f0323-slc3om&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1038613"
                        Preview:{"h.key":"7FXFE-NN9S3-DVRNM-G5MFN-D8HVM","h.d":"arlid:1038613","h.t":1728889513082,"h.cr":"b229eb2c7bf42944c4e02ee2c072ef534879e9bf-91de4da8-62c28500","session_id":"5bca6e82-5e63-4aa2-bc4c-3a180f9de784","site_domain":"arlid:1038613","beacon_url":"//684dd311.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):117
                        Entropy (8bit):4.63953718241364
                        Encrypted:false
                        SSDEEP:3:yZdEojaylJV4ZdsXF6VylJV4ZdWR2yyn:IlJ7IslJt2rn
                        MD5:9D30D3842EF79EF6ADE3743479037C5C
                        SHA1:3E6237C2D80CBF36ADB04D84A3779E97640EDE84
                        SHA-256:32527260325137F3B06CC4CEFF01326C36BB885B831268AC9B25EA14DE1F72C6
                        SHA-512:79A13FF2166AE7F72E45524EB88E04C514955BB753627A8E3A050FA2E11369913452EB99DE42FE20360720EE7727B94A4FCBC84E68862940D25691CCE8C256EE
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/AdvitiumStandard_FF.css
                        Preview:@import url("AdvitiumBase_FF.css");..@import url("AdvitiumVertical_FF.css");..@import url("AdvitiumCustom_FF.css");..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:dropped
                        Size (bytes):90022
                        Entropy (8bit):3.2096043811307093
                        Encrypted:false
                        SSDEEP:1536:MlTS8NiALKbNW8ygOyisOoY9w5ZQQQQQQiMYS:GNiALKJUgOyBOoY9w5ZQQQQQQIS
                        MD5:333667455FE647ED3F72D116E7D6B39C
                        SHA1:87364589DEECB4519C8BA45815898B4A734500C5
                        SHA-256:422DECD57F5834B09E24695847018BB769B93FC90DB8279E11BA5ED96F8E8E40
                        SHA-512:E0EFECD6165926E9DF65E0B0D82175F76DB56891B141AE45415E1C39E1122320652284632D76FF1CAEA6F0386A688E152DD984BAEA80609BDC2FED1ACB6FE64E
                        Malicious:false
                        Reputation:low
                        Preview:............ .h...F... .... .........@@.... .(B..V......... .(...~W..(....... ..... .....@...........................................................KW?_....................................m{1...a...c...............{.....................................EW....a...G.........o.'.........................................EW....=...G...........S.............................*<..^o............-_..........^...Z.................................Wf!.Vh..hw..?Q..Q`....k...d..............WC..E+..X$..Z,.............eu..m.............p...j......C...{G..n9..uH3..............................??......p......W%..P..yD.............................M...t.. l..(h............[..P......C.l.wB.._B.....0..7!...-...9...E...Q...]...'u...................Y..u@..^).........................b..>..................................p.................)...I....Q..7..!....Uz........~.................................'.................................s..................................w..,.............................k.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (563), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):202073
                        Entropy (8bit):5.251898787480778
                        Encrypted:false
                        SSDEEP:1536:eIf9FgUgt9KP6JJ3tuxiq4Aqv2Mjxk6LIs7uB1oU08J90KL2UUij/aYaHUgae24+:TXda9E1zLL22Z+TxS+wW5yhjJaE8GgiR
                        MD5:FB92FBE8AB0F16527F4E56FF208AB293
                        SHA1:8927F2145D620EB54C224B6819EF35A941F69DD3
                        SHA-256:AD0AF070C088D96498C1CF3ED693CF7A9CEB6BBCA5A9260307F12BC37670A6E8
                        SHA-512:C12BC1CF0491D34BE68CD63959F9D1116B9274717E5FAE06E67D6A545FF1C7B9DC2C2415322B274A1DFE54C2A5CFF3AD4B4F0A5D70C03FB8AE6C7F4E374C8E83
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/jquery-ui-1.8.14.min.js
                        Preview:./*!.. * jQuery UI 1.8.14.. *.. * Copyright 2011, AUTHORS.txt (http://jqueryui.com/about).. * Dual licensed under the MIT or GPL Version 2 licenses... * http://jquery.org/license.. *.. * http://docs.jquery.com/UI.. */..(function(a,d){function c(h,g){var i=h.nodeName.toLowerCase();if("area"===i){g=h.parentNode;i=g.name;if(!h.href||!i||g.nodeName.toLowerCase()!=="map")return false;h=a("img[usemap=#"+i+"]")[0];return!!h&&e(h)}return(/input|select|textarea|button|object/.test(i)?!h.disabled:"a"==i?h.href||g:g)&&e(h)}function e(h){return!a(h).parents().andSelf().filter(function(){return a.curCSS(this,"visibility")==="hidden"||a.expr.filters.hidden(this)}).length}a.ui=a.ui||{};if(!a.ui.version){a.extend(a.ui,{version:"1.8.14",..keyCode:{ALT:18,BACKSPACE:8,CAPS_LOCK:20,COMMA:188,COMMAND:91,COMMAND_LEFT:91,COMMAND_RIGHT:93,CONTROL:17,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,INSERT:45,LEFT:37,MENU:93,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIP
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):31354
                        Entropy (8bit):4.587895538051963
                        Encrypted:false
                        SSDEEP:384:4eKpJPojPovOM2p2E8AxCxPpHTb2sxaCxs2mh333JgN0IgvhgSiog8:4NOsOb8AxCxpbzECxlmIMhg7og8
                        MD5:1DD1B1ABDF5894576E572A57DFE92B2A
                        SHA1:E8B8289A9C897707B753EB934155A57BE0183D71
                        SHA-256:17A9BA7177834249BF5E448F8BFDFFC2E74B25DD3DFA1C86B801D0A28352379D
                        SHA-512:75D27037654704AD1BC4D0A187E2EF712E9AC273C29E0390C488159E188E492812E70ACE98572CDC464A78362954BBFDEDBF6A9D8697686F79EF809E174A64B5
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/Common.js
                        Preview:/*.. * Advitium JavaScript Utils, Version 2.0.. *.. * Copyright 2008 Lascom, All Rights Reserved... */....// The AJAX Control Toolkit stubborningly insists on using attachEvent()..// on browsers that do not support it, work around this issue...if (!window.attachEvent) {.. document.attachEvent = undefined;..}....if (!window.Advitium) { window.Advitium = {}; }..if (!window.Advitium.Utils) { window.Advitium.Utils = {}; }..if (!window.Advitium.Ajax) { window.Advitium.Ajax = {}; }....Advitium.Utils = {.. QueryString: function (path) {.. var params = [];.. this.Path = path;.. this.Add = function (name, value) { params.push(name + "=" + value) };.. this.GetParamsString = function () {.. if (params != null) {.. return EncodeSafeURI(params.join("&"));.. }.. else {.. return null;.. }.. };.. this.ToString = function () { return this.Path + "?" + this.GetParamsString() };..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):192
                        Entropy (8bit):4.62230341355421
                        Encrypted:false
                        SSDEEP:3:3ovFLEB7etSn6MsTM5iNVQm2oKBk+FRNTcE/A9LWsrBFQ2ts0IaXcpXCXWcWNLe9:YvFLEoIk4iLyXBk+ZT1/Ajz3tNIxXEyq
                        MD5:C6CB03248C84C5527E13899CAFA40346
                        SHA1:9E95B2A8E43B2E3A2F7664E8F6077E9A1EC0AD8E
                        SHA-256:688F5972A3D41482ECEE397ECB0743C9462DDFFA67F882FB79E6A26DB8347B31
                        SHA-512:1FE243FE46A1753FCB49ED98041ED927DBC032B3B33D60786F580A7C28184C85A86421AA4309721B01AF458E07B6C5404692D8EB056F3200464BA61C4F459B7C
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/AdvitiumCustom_FF.css
                        Preview:./*.. * Lascom PLM - Main theme customization file... *.. * This file is imported by the standard theme. It should only contain.. * non-structural rules (images, colors, font styles)... */..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 304 x 96, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):11545
                        Entropy (8bit):7.965902397536487
                        Encrypted:false
                        SSDEEP:192:LVQpRKT2CY3VtjT2gVbcV+5KR5CuH+uJgUM18wcdzOLi2vrFoa9NU3QbGDZ51+yl:egT2COVtP2gCqMUG+uJxvwvGW5oyU1DF
                        MD5:510BE3E3A49D6EAF3C780C0EC0239AD5
                        SHA1:92B9BA3DC1E31DA6F84E1AE79AEE90805ECD28C0
                        SHA-256:1F6189D6D0D8D6636317059EB95E825AACDEE096D92B79611097F7C7B3DBD992
                        SHA-512:330D074609F8E74952E491FA281B6AB276C7DD4D1E735C763A31460CEDC8E3816B2A25CF800D4D162F55B5B2F4733B4E965C5A0894F30E62AC3CD1E3A868D67B
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...0...`.............sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d..,.IDATx^.}.|.E.....~..{............%......AQ..C... ...r..@B.....M..7..."....f.......t:5.d&3.....Mw..............t]w..........]'..O.U........s.:.=G6.&eD.T..x^...A)..MX.Y..;..+.z.......'.i.KY#...h.t.".u..k....d.c.O>.-...%....i...oKI}..u0..^)...w}n.+....(...A...9..MJ..B..ym+.......3....3..sM}..?..i...=\3...|!..n^.<.)}cI.YR..,mK.0.M..A...9....;S...<.LJ.Vqr.?\...x.+}p......m.BL./.....8q....3.E....(.b...(.c_.........bt4.=EmK.T.i..p.....s.^....8....2....]....O......x....x.Ud<.6.JJ..I.}s..l..y..$.z.](.A...9..).*.....4%g.L...;....2..........J:iG6.[c.Ff..-..u?.3#...G.P....*...x..yRJ...q........Z\2p.r..7.m.Ee....R............%:...:'.y..!}..Cd...T,.P..m.X..4./........z\.:...6%O..]... -....-.w\.......sB........7'.w.u...*.v.`.../....h......G....Y....5b.+.}.8.....,%..TL.{A]...<.P..r|Wiq...S_......x..J.pA..{..*\L..q.o.xV.....B;.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1191x580, components 3
                        Category:dropped
                        Size (bytes):249798
                        Entropy (8bit):7.9814163806651575
                        Encrypted:false
                        SSDEEP:6144:cuG+FoY7mvikP7Nnzbm/wOvqBTPQbxw/p4xZwh0KRmPbUOYS7/:cuGQoY7bs7k/wOS9/piwhjInT
                        MD5:7F19C35D60767F2B1426604498C88717
                        SHA1:13AB549621154238822C7F193183C4CB08D1AB62
                        SHA-256:D9D80D5388103E29842A486A37AFD471F3C07F36F5B09E93B67EAE84CF339F0A
                        SHA-512:5D8AED223A1409A37FC5E369F10B6989A1E1DF7EE7D5839603CFD50AEBF033102190F115A2D6078567F8CB16BCA412E9FB772E0CE887A6749BD9DC06A77E0DD7
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Refer
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):23963
                        Entropy (8bit):5.123124562202949
                        Encrypted:false
                        SSDEEP:384:GDOLKzQsVWu9dyi9ibi4iAi8i/izDndiTiMNDME+i1G+vRi1F+vLVMHiRgiDjiAw:GDOLKzbs+Vdx6zDnM2M5MEP1G+vY1F+q
                        MD5:69EBF41EF4F44C50BBCDCF382698058B
                        SHA1:958552726B8C7BBDE5616174BD5F02887BA4BE67
                        SHA-256:732447BC3315A146C1B4DCFEAC8DC7BE56F9103AE57AE43F4A201D0424AF652B
                        SHA-512:06233165E3F91059A773871872F0A5D9AA82F8FBE7E4EEBC17B776A0436002ADE0A89DCE782EEBDEBDA3CA4A75BA632B8F4BF50D76EF5CD431CE802620EC8C0D
                        Malicious:false
                        Reputation:low
                        Preview: var isNav4 = (navigator.appName == "Netscape");.. if (isNav4).. {... document.captureEvents(Event.KEYDOWN);.. }.... document.onkeydown = login_SeeKey;.... function login_SeeKey(e).. {... var keyReturn = "13";..... if (isNav4)... {.... if (e.which == keyReturn).... {..... document.forms["LoginForm"].elements["Login"].click();..... return (false);.... }.... else.... {..... return (true);.... }... }... else... {.... if (window.event.keyCode == keyReturn).... {..... window.event.returnValue = false;..... document.forms["LoginForm"].elements["Login"].click();.... }.... else.... {..... window.event.returnValue = true;.... }... }.. }.....function PageRefresh()...{....var objForm = document.forms["LoginForm"];....var objServerId = objForm.elements["ServerId"];......if (objServerId.value.length == 38)....{....._strServerId = objServerId.value;....}......var str_is_link_login = "0";......if (_i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):769
                        Entropy (8bit):5.228953023272237
                        Encrypted:false
                        SSDEEP:24:Y13IMmnYFpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1+Y/mUVdc1wGPPjW+y
                        MD5:75499531F26BE7DB8985A6D375318BAC
                        SHA1:65A218F2C7D53FF73455A210B18442B5C0412E79
                        SHA-256:16391C277AAFD63B2864DDEBAF9F5224736C47A196ADF82C681F2F55966F6DBD
                        SHA-512:84A7DA24A8C20CC7C2B7E7894C237BBB9152659C71F3762410823B84E5D7B5439E6777595B141B07B2CF4074ABA00C5C17ED229E907CD8DBF60451601FB61335
                        Malicious:false
                        Reputation:low
                        Preview:{"h.key":"7FXFE-NN9S3-DVRNM-G5MFN-D8HVM","h.d":"arlid:1038613","h.t":1728889514354,"h.cr":"d741869085587b7dae60590ee6ef6c878a50a098-91de4da8-62c28500","session_id":"388ff025-3a37-4c33-b4ae-c8f2daa4e67f","site_domain":"arlid:1038613","beacon_url":"//02179917.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):99
                        Entropy (8bit):4.577512995150974
                        Encrypted:false
                        SSDEEP:3:cESWwylJVeABHOBAfylJVLlyhfyn:cEzlJwABuBtlJqhKn
                        MD5:41C22A696959FDB8B928C2627EBE41D0
                        SHA1:535B286A38D78CA90DC5E4BCBE1EAE5342C2233F
                        SHA-256:7125CFFBB722D3D804AB871836FF9B6663BC78D7AB17C15C193CD812A95166ED
                        SHA-512:611ABA7668D5A50A22FAF7B0BAAD48C986DF091CF397C76CFE008BB5F627AC6069993488D81D2B8C04CBDF677151BDB3A0F09C45D37EAD25B95EC6FB7B3A7684
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/Login.css
                        Preview:@import url("LoginBase.css");..@import url("LoginVertical.css");..@import url("LoginCustom.css");..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (500)
                        Category:downloaded
                        Size (bytes):35241
                        Entropy (8bit):5.105747899527238
                        Encrypted:false
                        SSDEEP:384:dRfOxuXeMcT4Z2cTUZDnOYc1aQpyVu40nSr0kI5tunCzS2TMd+JkHOk5454:dRfxXDHgd3szS2G9
                        MD5:5EA2F6F49EF02CAB5137A5AA900AB0D4
                        SHA1:02241CC1F5B1AB71D5809D92E109F854E3310BBE
                        SHA-256:E28D4B1EF31882396F2D8F033E5EDE070E6168FAB62F13DE4F23444AB17987C1
                        SHA-512:0ECB00184563E1672BAF57373B29D8BFD7025790398966F2F5518D944BCE4AE588663D6EC8D3FAD1C3B3A8DE0C016F60AF95B540F0D1EF066FB65398BB1C4EDB
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/jquery-ui.css
                        Preview:/*. * jQuery UI CSS Framework 1.8.13. *. * Copyright 2011, AUTHORS.txt (http://jqueryui.com/about). * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * http://docs.jquery.com/UI/Theming/API. */../* Layout helpers.----------------------------------*/..ui-helper-hidden { display: none; }..ui-helper-hidden-accessible { position: absolute !important; clip: rect(1px 1px 1px 1px); clip: rect(1px,1px,1px,1px); }..ui-helper-reset { margin: 0; padding: 0; border: 0; outline: 0; line-height: 1.3; text-decoration: none; font-size: 100%; list-style: none; }..ui-helper-clearfix:after { content: "."; display: block; height: 0; clear: both; visibility: hidden; }..ui-helper-clearfix { display: inline-block; }./* required comment for clearfix to work in Opera \*/.* html .ui-helper-clearfix { height:1%; }..ui-helper-clearfix { display:block; }./* end clearfix */..ui-helper-zfix { width: 100%; height: 100%; top: 0; left: 0; position: absolute; opacity: 0; filter:Al
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):49241
                        Entropy (8bit):5.283826844726006
                        Encrypted:false
                        SSDEEP:768:3Pve50V4dgM8kBMqHi06AGl7x0EFn2mHJsNa2oGbuCO8zZCaT6fl9QBJ+6loqkV6:UcVtSB0L8Vuu
                        MD5:32ABD16B7A3FBE4BC16A99177ECA8435
                        SHA1:C4DA3B1CF8949728ED25677CE08C60525B0DD393
                        SHA-256:528AC587B239FAFFCDFBF3120AA7F3672F17376199C034A2ABAC3B944B5477CF
                        SHA-512:97ED43E80EB3FAB1453AD7EABCDF071DAA896212BA059EE40E2AA2474E384710D9767AB8F4478BAC37550E7F56ACDBCB3772140EF5D2EA2F184654B0625EAF9F
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/AdvitiumBase_FF.css
                        Preview:./*---------------------- BALISES HTML ---------------------------------------------------*/..FORM..{...margin-bottom: 0;..}....A..{...font-size: 8pt;...color: #333333;...font-family: Arial, Helvetica, sans-serif;...text-decoration: none;...white-space: nowrap;...outline: none;..}....A:hover..{...font-size: 8pt;...font-family: Arial, Helvetica, sans-serif;...text-decoration: underline;..}....A IMG..{...border: 0;..}....BODY..{...margin: 0;...padding: 0;...width: 100%;...height: 100%;...font-size: 8pt;...color: #111111;...font-family: Arial, Helvetica, sans-serif;...overflow: auto;...scrollbar-track-color: #F1F1F1;...scrollbar-face-color: #F1F1F1;...scrollbar-arrow-color: #000000;..}....HTML..{...margin: 0;...padding: 0;...height: 100%;..}....INPUT..{...font-size: 8pt;..}....SELECT..{...font-size: 8pt;..}....TABLE..{...font-size: 8pt;..}....DIV..{...-moz-box-sizing: border-box;...box-sizing: border-box;..}..../*---------------------- Tag Name ------------------------------------------
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 44 x 44
                        Category:dropped
                        Size (bytes):2997
                        Entropy (8bit):7.651796895049892
                        Encrypted:false
                        SSDEEP:48:H75AUo70pBwAHlkXK/iJFJg2iEklBQIndoGKX2oQMamUtXIx8MhD6DWOTPTJC1DG:b5AUo70HwEhiJFJg2pCFqGKXMXmUtX99
                        MD5:AE214867625580473B7828BBEFF4391B
                        SHA1:A53958345B34101DB7584260FBE422B60CFBB613
                        SHA-256:44756082A167E6926844393F2AAC9D02D9D790E8429708A7F1DB92B815A637AE
                        SHA-512:BFA50B471699472F5D39C8095EBDD2BBF09709EF39EFD24F68714CB81EBF28E66FC73781410404469A0CAB48009BAF674E9668D0DA73421FF4E1E68362CC3058
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a,.,.......~.....F....Lp.......!..NETSCAPE2.0.....!.......,....,.,....h...0.I..8....!..0....f{....-.....t}.......A.X...8$.X!.\..d.Nf.f.;..h.....b..P.X..@.......Stt.,%.z..~..Wj{.....p.........x...../J...i.|..$.....O.........@......_.Yr...k....N...[N..f.....|..{.....6.#...2.......{H...o.?b........."..,...h........ C.....!.......,.... . ....x..uc. H.8.-A...q.g.c$....o..!...2.......ek.b.\. 8.k...wR...4V.:......YZ.B.\6.l........!.+..e..%SJ...0.q..v.....|.\...|.....k{...>T.........._M|.w..8...&..`.{..d..J!....!.<......LT.....M...ML.'....k...k....U........'..!.......,.... . ....x..u........s ..FQ6...nJW2g.j....!`G,O...B..N..b...B...4......8[t....`......l(..X..M.2..F.\.^.ys|..q.sl~..zdW...lk.....Je..r9dJ..""......}..r...~...Jf.x`9 ..*.......x.C.. *j.w.Zx..*J.. ..........v....*}.....Z...Y*......`...!.......,.... . ....x.|pA.Fk#r.3... y..}UT..`_4n^.2r7...<.Ep!s..CK$...pK........d....@...|.e..:.Eb1.Rp...9C..l.z..}..>......R..x....>ZZ....ZX...Y....>.".......s.....l..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                        Category:downloaded
                        Size (bytes):94840
                        Entropy (8bit):5.372946098601679
                        Encrypted:false
                        SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                        MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                        SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                        SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                        SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/jquery-1.7.2.min.js
                        Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):769
                        Entropy (8bit):5.221231837747815
                        Encrypted:false
                        SSDEEP:24:Y13nm7xv5YFpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1P/mUVdc1wGPPjW+y
                        MD5:7713E33C4FBAE1AE5006A5730CB7545E
                        SHA1:4A766202F3A158616C472F3C7F8498E924D36EDA
                        SHA-256:C0C871D14AE4E658BFDF110592B66E8816D50BAF1106D49C99CE3B1ABDA60B96
                        SHA-512:A1FD0B323F8CD3ED8A54237E5E163859410C1F89DEE5CF511C1DCF5702D5896FB91C06F24116021FE82098DC108026CB1A69CACDDFE931BD79C072459CD83872
                        Malicious:false
                        Reputation:low
                        Preview:{"h.key":"7FXFE-NN9S3-DVRNM-G5MFN-D8HVM","h.d":"arlid:1038613","h.t":1728889514379,"h.cr":"87f824d0804aab72483085c5c70a3ded9a3e88d4-91de4da8-62c28500","session_id":"11e1fddc-2da2-48e5-ab9c-8b8e89176d49","site_domain":"arlid:1038613","beacon_url":"//02179917.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):23963
                        Entropy (8bit):5.123124562202949
                        Encrypted:false
                        SSDEEP:384:GDOLKzQsVWu9dyi9ibi4iAi8i/izDndiTiMNDME+i1G+vRi1F+vLVMHiRgiDjiAw:GDOLKzbs+Vdx6zDnM2M5MEP1G+vY1F+q
                        MD5:69EBF41EF4F44C50BBCDCF382698058B
                        SHA1:958552726B8C7BBDE5616174BD5F02887BA4BE67
                        SHA-256:732447BC3315A146C1B4DCFEAC8DC7BE56F9103AE57AE43F4A201D0424AF652B
                        SHA-512:06233165E3F91059A773871872F0A5D9AA82F8FBE7E4EEBC17B776A0436002ADE0A89DCE782EEBDEBDA3CA4A75BA632B8F4BF50D76EF5CD431CE802620EC8C0D
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/Login.js
                        Preview: var isNav4 = (navigator.appName == "Netscape");.. if (isNav4).. {... document.captureEvents(Event.KEYDOWN);.. }.... document.onkeydown = login_SeeKey;.... function login_SeeKey(e).. {... var keyReturn = "13";..... if (isNav4)... {.... if (e.which == keyReturn).... {..... document.forms["LoginForm"].elements["Login"].click();..... return (false);.... }.... else.... {..... return (true);.... }... }... else... {.... if (window.event.keyCode == keyReturn).... {..... window.event.returnValue = false;..... document.forms["LoginForm"].elements["Login"].click();.... }.... else.... {..... window.event.returnValue = true;.... }... }.. }.....function PageRefresh()...{....var objForm = document.forms["LoginForm"];....var objServerId = objForm.elements["ServerId"];......if (objServerId.value.length == 38)....{....._strServerId = objServerId.value;....}......var str_is_link_login = "0";......if (_i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):782
                        Entropy (8bit):4.766241761303296
                        Encrypted:false
                        SSDEEP:12:CgbWwDWGTx1gcAFHyADNA0NAsQyAGQNAfNAcNAJyAbNADeQd:CMPDWGTx1vxuZBFIoxj2Iem
                        MD5:D4E487D76E885DEE2CD5B78A410CB6EE
                        SHA1:7790DAAAC8E8BA5B0BA3AB575A1F3D7AD57F857B
                        SHA-256:CBCC53050E0F24E258B9D16C0200A4E545034088FBEA379717CC8FF9FAB886B6
                        SHA-512:B73C471A6C1313809E724DE71529084B979866A696A0A4C95848F42910FC6F9A9B6EB8665A9C36CE8679F77BD9A99248C865E4BC16A91E9F697A1E0E90E5DD52
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/iIsValidName.js
                        Preview:.function IsValidName(pName)...{....pName = TrimString(pName);........if (pName.length == 0)....{.....return false;....}........return (!(HasInvalidCharacters(pName)));...}.....function HasInvalidCharacters(pName)...{....if (pName.indexOf("\"") > -1).....return true;........if (pName.indexOf("\\") > -1).....return true;.........if (pName.indexOf("'") > -1).....return true;.........if (pName.indexOf("<") > -1).....return true;........if (pName.indexOf(">") > -1).....return true;.........if (pName.indexOf("|") > -1).....return true;.........if (pName.indexOf("?") > -1).....return true;.........if (pName.indexOf(":") > -1).....return true;........if (pName.indexOf("\t") > -1).....return true;.........if (pName.indexOf("\n") > -1).....return true;.........return false;......}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                        Category:dropped
                        Size (bytes):94840
                        Entropy (8bit):5.372946098601679
                        Encrypted:false
                        SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                        MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                        SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                        SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                        SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                        Malicious:false
                        Reputation:low
                        Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):90022
                        Entropy (8bit):3.2096043811307093
                        Encrypted:false
                        SSDEEP:1536:MlTS8NiALKbNW8ygOyisOoY9w5ZQQQQQQiMYS:GNiALKJUgOyBOoY9w5ZQQQQQQIS
                        MD5:333667455FE647ED3F72D116E7D6B39C
                        SHA1:87364589DEECB4519C8BA45815898B4A734500C5
                        SHA-256:422DECD57F5834B09E24695847018BB769B93FC90DB8279E11BA5ED96F8E8E40
                        SHA-512:E0EFECD6165926E9DF65E0B0D82175F76DB56891B141AE45415E1C39E1122320652284632D76FF1CAEA6F0386A688E152DD984BAEA80609BDC2FED1ACB6FE64E
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/images/logo-icon.ico
                        Preview:............ .h...F... .... .........@@.... .(B..V......... .(...~W..(....... ..... .....@...........................................................KW?_....................................m{1...a...c...............{.....................................EW....a...G.........o.'.........................................EW....=...G...........S.............................*<..^o............-_..........^...Z.................................Wf!.Vh..hw..?Q..Q`....k...d..............WC..E+..X$..Z,.............eu..m.............p...j......C...{G..n9..uH3..............................??......p......W%..P..yD.............................M...t.. l..(h............[..P......C.l.wB.._B.....0..7!...-...9...E...Q...]...'u...................Y..u@..^).........................b..>..................................p.................)...I....Q..7..!....Uz........~.................................'.................................s..................................w..,.............................k.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (347), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):12834
                        Entropy (8bit):5.358439187919185
                        Encrypted:false
                        SSDEEP:384:3meLoErjmjmlmmmBmmmOuIs6nGEfiPiIi0iIY:2eGiANMNf6nKKlp1
                        MD5:732F51D2608E3A855AF0332F1DFACF51
                        SHA1:7DD5ED16B9EB113353D7EEF0E1948A974EDFEB61
                        SHA-256:5FCE22CB95F03AA4BA9225A487390147E108ACF98CF6902C4F1C17D9EA469D82
                        SHA-512:D856B36394B345360CFCBCB8DC6061AA613968A9F30511626C49E20EC7466093CB398FA8637F5F5A93EB59D5DF5FF6519A90F766DC28464B4BA23753683DFCD5
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/Tabs.js
                        Preview:.var _leftMenuExpanded = "";..var _modeStatus = "";....function SendGetStatusMenu(menuName, status, reset)..{...if (_modeStatus == "") {......if (reset == undefined) {.....UnlockPackage();....}......var query = new Advitium.Utils.QueryString("./Commands/cmdPageStatus.asp");....query.Add("SystemId", _strSystemId);....query.Add("ResourceId", _strResourceId);....query.Add("SessionId", _strSessionId);....query.Add("Status", status);....query.Add("MenuName", menuName);....query.Add("LeftMenu", _leftMenuExpanded);......var strURL;....if (reset == 1) {.....strURL = new String("Blank.asp");....}....else {.....try {......strURL = new String(window.frames['iframeMain'].location);.....}.....catch (evt) { }....}......if (strURL)....{.....//ms 2012/11/06 FT10447.....strURL = strURL.replace(/=/g, "^");.....//strURL = strURL.replace(/&/g, "*");.....strURL = strURL.replace(/&/g, "~");.....strURL = strURL.replace(/ /g, "|");....}........query.Add("URL", strURL);....//For EasySearch command from tabs,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):13973
                        Entropy (8bit):5.1604428257327735
                        Encrypted:false
                        SSDEEP:384:tiqBjPDxcAWlKkvimNnBi9PpGi3ijiXiJchPk:cqBjPDxcAWlKkqCIZpXyGS6lk
                        MD5:AC811E5D86729A5F7AD2F7C68350EA65
                        SHA1:F5D4C5197A2A826EBF1D64E2FEE7D08ECDC65062
                        SHA-256:1FF0D0276F7662949E0E60683D1843623F92BFA38C5EF15165C551818D26C6DF
                        SHA-512:6F6D5575C4A5943044EA811E8E5A59F008A1F0E90FBCBA05D5C63E433584B07272052F267C45D478DEDEA403AD1A3E0C64742D5FA7BE356C2B8EF817E1C110A3
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/iManageLinks.js
                        Preview:.function iManageLinks_documentOnMouseUp()..{...function CallBackRequestWidthLeftMenu(text)...{... if(text != "0") {... }...}.....function disableResizeDiv()...{.. // Hide overlay used to avoid losing the mouse capture on Firefox... var overlay = document.getElementById("resizingToolOverlay");.. if (overlay) {.. overlay.style.display = "none";.. }......var objectsResizable = window.parent.objectsResizable;....if (objectsResizable)....{.....if (objectsResizable.nb!=0).....{......var newWidth = objectsResizable.div[0].objResizable.style.width;......for (var z_idx=0; z_idx!=objectsResizable.nb;z_idx++)......{.......objectsResizable[z_idx] = null;......}......objectsResizable.nb = 0;......objectsResizable = null;........if (newWidth != null)......{.. var query = new Advitium.Utils.QueryString("./iServer/iWidthLeftMenu.asp");.. query.Add("SystemId", _strSystemId);.. query.Add("ResourceId"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):707
                        Entropy (8bit):7.584123813129382
                        Encrypted:false
                        SSDEEP:12:6v/7CLr6zpJ0m749MckiruCUkn7zkDMNK+tdnpPwpErWbfh1pGdYsk:/6zpbJcpuvng/AgMbpGysk
                        MD5:49E373C55C77A2E08489D578C4F337A3
                        SHA1:DB7989E62815A6A8801923CEE7FF16816AFD7D69
                        SHA-256:E4282950EC0D09D120FFB6ED87E42EAE8FD5815B00D89915290D96CE71E6EA69
                        SHA-512:1017034DB9C70CAD6CE56CFBA047EDFB765F631C22340FB2653D7B2F17699917E8F8E5D9F62B67AC89962CF28467343D1FC9DAED5B6D23E5295C76B846F0D2F0
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Images/Icons/16x16/_Base%20Image/Symbol%20Warning.png
                        Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...UIDATx.SKh.Q.=o2.$M!........~..`bh..3d.K..R.*.E+.....u#t..K.p.Nt%...tW.$.1i2.L..}......a...s.........M.H\'. .....(...D".zp.*..^..wO....X,.8q%...Ef.~.r..}...5sJ....H............Z.:.BOwG:....U...vw)...x....!{$...q}W.".n_.B.J.B..#...).......#...(...p_.....C.....d.*......_)._..... y..3.D..Zc.D....s'<Z8.N.&...'.z...'.hT.......l..r..%B..6.M.G..C.....p.O...|%...!D.(...d2.[...o.Kk..71{.....etA"....+..`>...v..2..U.K.P.1...J!....\ib..B.p.;..L..!G./TH0s.$....D.<.Msv.~e..w..S.vrYv....#g"Y..Lr7.x..9JCsh.....*b...S.\.Z......u-"..u.].c..'..7.F.\.qJ...a7.!..v}5'.....z.n.............*Z|m=X.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):12475
                        Entropy (8bit):5.0887877287494545
                        Encrypted:false
                        SSDEEP:192:wyS38BD4s5at2I/Rzad+3TXKXZrC4kTgWDF4ZWlQ4dXaTnSXbXfDj7dSP7RBu1k9:TaqssC0+D6xWDFsWlQOKTnSrPDj74x7x
                        MD5:6DE87EADF5B8838FE530D9B76634A31C
                        SHA1:2375197BB0CC5E43652204B713A45EB40AD9FC81
                        SHA-256:E0B938E869699655FFF632EBAA26BF5CDD617983CB97ADED8494DA9BD7D2E5A2
                        SHA-512:A5A393CBA09CFC47DF7D593D09814085E861D40ED9D992210E3DC4365B0678E38CABBCEC1FA78878EFB84C779BE3DB864696284922DBF6B6659C5FAE61EBD722
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/iFirefox.js
                        Preview:if(!window._Browser)..{.. var _Browser = new Advitium.Utils.Browser();..}..if(_Browser.IsFirefox && !_Browser.Initialized)..{.. _Browser.Initialized = true;.. ...// check for XPath implementation ...if(document.implementation.hasFeature("XPath", "3.0")) ...{....// prototying the XMLDocument ....XMLDocument.prototype.selectNodes = function(cXPathString, xNode) ....{ .....if(!xNode).....{......xNode = this;.....}.....var oNSResolver = this.createNSResolver(this.documentElement) .....var aItems = this.evaluate(cXPathString, xNode, oNSResolver, XPathResult.ORDERED_NODE_SNAPSHOT_TYPE, null);.....var aResult = [];.....for(var i = 0; i < aItems.snapshotLength; i++) .....{ ......aResult[i] = aItems.snapshotItem(i);.....} .....return aResult;....} ......// prototying the Element ....Element.prototype.selectNodes = function(cXPathString) ....{ .....if(this.ownerDocument.selectNodes) .....{ ......return this.ownerDocument.selectNodes(cXPathString, this);.....} .....else.....{......throw
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):13973
                        Entropy (8bit):5.1604428257327735
                        Encrypted:false
                        SSDEEP:384:tiqBjPDxcAWlKkvimNnBi9PpGi3ijiXiJchPk:cqBjPDxcAWlKkqCIZpXyGS6lk
                        MD5:AC811E5D86729A5F7AD2F7C68350EA65
                        SHA1:F5D4C5197A2A826EBF1D64E2FEE7D08ECDC65062
                        SHA-256:1FF0D0276F7662949E0E60683D1843623F92BFA38C5EF15165C551818D26C6DF
                        SHA-512:6F6D5575C4A5943044EA811E8E5A59F008A1F0E90FBCBA05D5C63E433584B07272052F267C45D478DEDEA403AD1A3E0C64742D5FA7BE356C2B8EF817E1C110A3
                        Malicious:false
                        Reputation:low
                        Preview:.function iManageLinks_documentOnMouseUp()..{...function CallBackRequestWidthLeftMenu(text)...{... if(text != "0") {... }...}.....function disableResizeDiv()...{.. // Hide overlay used to avoid losing the mouse capture on Firefox... var overlay = document.getElementById("resizingToolOverlay");.. if (overlay) {.. overlay.style.display = "none";.. }......var objectsResizable = window.parent.objectsResizable;....if (objectsResizable)....{.....if (objectsResizable.nb!=0).....{......var newWidth = objectsResizable.div[0].objResizable.style.width;......for (var z_idx=0; z_idx!=objectsResizable.nb;z_idx++)......{.......objectsResizable[z_idx] = null;......}......objectsResizable.nb = 0;......objectsResizable = null;........if (newWidth != null)......{.. var query = new Advitium.Utils.QueryString("./iServer/iWidthLeftMenu.asp");.. query.Add("SystemId", _strSystemId);.. query.Add("ResourceId"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):31354
                        Entropy (8bit):4.587895538051963
                        Encrypted:false
                        SSDEEP:384:4eKpJPojPovOM2p2E8AxCxPpHTb2sxaCxs2mh333JgN0IgvhgSiog8:4NOsOb8AxCxpbzECxlmIMhg7og8
                        MD5:1DD1B1ABDF5894576E572A57DFE92B2A
                        SHA1:E8B8289A9C897707B753EB934155A57BE0183D71
                        SHA-256:17A9BA7177834249BF5E448F8BFDFFC2E74B25DD3DFA1C86B801D0A28352379D
                        SHA-512:75D27037654704AD1BC4D0A187E2EF712E9AC273C29E0390C488159E188E492812E70ACE98572CDC464A78362954BBFDEDBF6A9D8697686F79EF809E174A64B5
                        Malicious:false
                        Reputation:low
                        Preview:/*.. * Advitium JavaScript Utils, Version 2.0.. *.. * Copyright 2008 Lascom, All Rights Reserved... */....// The AJAX Control Toolkit stubborningly insists on using attachEvent()..// on browsers that do not support it, work around this issue...if (!window.attachEvent) {.. document.attachEvent = undefined;..}....if (!window.Advitium) { window.Advitium = {}; }..if (!window.Advitium.Utils) { window.Advitium.Utils = {}; }..if (!window.Advitium.Ajax) { window.Advitium.Ajax = {}; }....Advitium.Utils = {.. QueryString: function (path) {.. var params = [];.. this.Path = path;.. this.Add = function (name, value) { params.push(name + "=" + value) };.. this.GetParamsString = function () {.. if (params != null) {.. return EncodeSafeURI(params.join("&"));.. }.. else {.. return null;.. }.. };.. this.ToString = function () { return this.Path + "?" + this.GetParamsString() };..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (347), with CRLF line terminators
                        Category:dropped
                        Size (bytes):12834
                        Entropy (8bit):5.358439187919185
                        Encrypted:false
                        SSDEEP:384:3meLoErjmjmlmmmBmmmOuIs6nGEfiPiIi0iIY:2eGiANMNf6nKKlp1
                        MD5:732F51D2608E3A855AF0332F1DFACF51
                        SHA1:7DD5ED16B9EB113353D7EEF0E1948A974EDFEB61
                        SHA-256:5FCE22CB95F03AA4BA9225A487390147E108ACF98CF6902C4F1C17D9EA469D82
                        SHA-512:D856B36394B345360CFCBCB8DC6061AA613968A9F30511626C49E20EC7466093CB398FA8637F5F5A93EB59D5DF5FF6519A90F766DC28464B4BA23753683DFCD5
                        Malicious:false
                        Reputation:low
                        Preview:.var _leftMenuExpanded = "";..var _modeStatus = "";....function SendGetStatusMenu(menuName, status, reset)..{...if (_modeStatus == "") {......if (reset == undefined) {.....UnlockPackage();....}......var query = new Advitium.Utils.QueryString("./Commands/cmdPageStatus.asp");....query.Add("SystemId", _strSystemId);....query.Add("ResourceId", _strResourceId);....query.Add("SessionId", _strSessionId);....query.Add("Status", status);....query.Add("MenuName", menuName);....query.Add("LeftMenu", _leftMenuExpanded);......var strURL;....if (reset == 1) {.....strURL = new String("Blank.asp");....}....else {.....try {......strURL = new String(window.frames['iframeMain'].location);.....}.....catch (evt) { }....}......if (strURL)....{.....//ms 2012/11/06 FT10447.....strURL = strURL.replace(/=/g, "^");.....//strURL = strURL.replace(/&/g, "*");.....strURL = strURL.replace(/&/g, "~");.....strURL = strURL.replace(/ /g, "|");....}........query.Add("URL", strURL);....//For EasySearch command from tabs,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, ASCII text, with very long lines (65103)
                        Category:dropped
                        Size (bytes):209939
                        Entropy (8bit):5.366006952026174
                        Encrypted:false
                        SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                        MD5:FA4C76A7FDE62B18054CF7EB8E946012
                        SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                        SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                        SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                        Malicious:false
                        Reputation:low
                        Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):241
                        Entropy (8bit):4.68233791044411
                        Encrypted:false
                        SSDEEP:6:iQRWK6gvoIg1MkR+HsVwKPMMEhvg1MkR1VjvHsVwKPqYjr+2v:FfgPVVPNEuVLMVVPqYRv
                        MD5:5007E4314F3AF7E1FD521496E67DDD8C
                        SHA1:330F22B682E22EE3B462C4A421AAECE5B2D0066B
                        SHA-256:3482172C23BFE3042777440BEB8F3F5BBC21AF273D4F6626CBB4362128400987
                        SHA-512:A1A7E7034BC661595F797D3EF6397040EA100A3B76B4526672516692078C9B99F1242F4482B7EBF707E6717EDFCD14B70215AE127D2A7E831BC88FC735EFE21E
                        Malicious:false
                        Reputation:low
                        Preview:.function TrimString(pString)...{....while (pString.charAt(0) == " ").....pString = pString.substr(1);........while (pString.charAt(pString.length - 1) == " ").....pString = pString.substr(0, pString.length - 2);........return pString;...}..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1191x580, components 3
                        Category:downloaded
                        Size (bytes):249798
                        Entropy (8bit):7.9814163806651575
                        Encrypted:false
                        SSDEEP:6144:cuG+FoY7mvikP7Nnzbm/wOvqBTPQbxw/p4xZwh0KRmPbUOYS7/:cuGQoY7bs7k/wOS9/piwhjInT
                        MD5:7F19C35D60767F2B1426604498C88717
                        SHA1:13AB549621154238822C7F193183C4CB08D1AB62
                        SHA-256:D9D80D5388103E29842A486A37AFD471F3C07F36F5B09E93B67EAE84CF339F0A
                        SHA-512:5D8AED223A1409A37FC5E369F10B6989A1E1DF7EE7D5839603CFD50AEBF033102190F115A2D6078567F8CB16BCA412E9FB772E0CE887A6749BD9DC06A77E0DD7
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Images/login_background_cpg.jpg
                        Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Refer
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):3467
                        Entropy (8bit):5.157330175383138
                        Encrypted:false
                        SSDEEP:96:5uEJVZU8utuL4kHspAqfne/G0jJvvL5FL6LRLDz:5dJ3UP0LreAMe/jJvnWRv
                        MD5:99BE0C13C83086A7BC86D4E7CDC34EE6
                        SHA1:34DA5F88C65C4BC885FFCD4A37A01184D69DC456
                        SHA-256:8C6CD06DE65F2D862A05DB5540478B796B9FB2739D110C0F605197436FE84EBF
                        SHA-512:E2E9D98E8C0731EBE811CAD0400F0868AE8895671A865892D0D0235A5D5BEF0F5F7515553DA797E92A25059F6A34CFEE58695719F7642CEBEFBB18BDA236CB97
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/Themes/LoginBase.css
                        Preview:.body..{...font-size: 1.3em;...height: 100%;...margin: 0px;...width: 100%;..}....a..{...color: #216dad;...text-decoration: none;..}....a img..{...border: none;..}.....content-box-title..{...color: #333333;...font-family: Arial, Helvetica, sans-serif;...font-size: 20pt;...padding: 20px 20px;..}.....content-box-image..{...padding: 0px 20px;...height:100px;...background-image: url(../Images/Advitium.gif);...background-repeat:no-repeat;...background-position:center;..}.....content-box-welcome..{...background-color: #F1F6F8;...color: #333333;...height: 220px;...margin: 20px 20px;...padding: 0px;...top: 100px;...vertical-align: top;..}.....content-box-login..{...background-color: #F1F6F8;...color: #333333;...height: 220px;...margin: 20px 20px;...padding: 0px;...top: 100px;...vertical-align: top;..}.....LanguageChoice..{...background-color: #d3dbe0;...font-size: 8pt;..}.....LoginButton..{...border: 1px solid #333333;...color: #000000;...background-color: #d3dbe0;...cursor: pointer;...font-f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):241
                        Entropy (8bit):4.68233791044411
                        Encrypted:false
                        SSDEEP:6:iQRWK6gvoIg1MkR+HsVwKPMMEhvg1MkR1VjvHsVwKPqYjr+2v:FfgPVVPNEuVLMVVPqYRv
                        MD5:5007E4314F3AF7E1FD521496E67DDD8C
                        SHA1:330F22B682E22EE3B462C4A421AAECE5B2D0066B
                        SHA-256:3482172C23BFE3042777440BEB8F3F5BBC21AF273D4F6626CBB4362128400987
                        SHA-512:A1A7E7034BC661595F797D3EF6397040EA100A3B76B4526672516692078C9B99F1242F4482B7EBF707E6717EDFCD14B70215AE127D2A7E831BC88FC735EFE21E
                        Malicious:false
                        Reputation:low
                        URL:https://productlab.groupe-rocher.com/Advitium/JScript/iStringTrim.js
                        Preview:.function TrimString(pString)...{....while (pString.charAt(0) == " ").....pString = pString.substr(1);........while (pString.charAt(pString.length - 1) == " ").....pString = pString.substr(0, pString.length - 2);........return pString;...}..
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 14, 2024 09:05:01.811971903 CEST49675443192.168.2.4173.222.162.32
                        Oct 14, 2024 09:05:06.819274902 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:06.819314003 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:06.819395065 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:06.819593906 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:06.819612026 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:07.504539967 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:07.504833937 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:07.504853964 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:07.506593943 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:07.506680012 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:07.507966995 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:07.508054018 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:07.560386896 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:07.560452938 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:07.608536005 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:08.751115084 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:08.751213074 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:08.751307011 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:08.753372908 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:08.753407955 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.405435085 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.405540943 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.409953117 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.409982920 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.410389900 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.450762987 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.469917059 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.515423059 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.660012007 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.660176992 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.660243988 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.660310030 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.660341978 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.660341978 CEST49755443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.660362959 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.660382032 CEST443497552.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.707097054 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.707137108 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:09.707201958 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.707484961 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:09.707495928 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:10.363008976 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:10.363204002 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:10.364635944 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:10.364649057 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:10.364906073 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:10.369381905 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:10.415513039 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:10.635354042 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:10.635524035 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:10.636071920 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:10.636687994 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:10.636687994 CEST49761443192.168.2.42.19.244.127
                        Oct 14, 2024 09:05:10.636719942 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:10.636738062 CEST443497612.19.244.127192.168.2.4
                        Oct 14, 2024 09:05:15.527127981 CEST49672443192.168.2.4173.222.162.32
                        Oct 14, 2024 09:05:15.527179956 CEST44349672173.222.162.32192.168.2.4
                        Oct 14, 2024 09:05:15.662014961 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:15.662100077 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:15.662369013 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:15.665966988 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:15.665999889 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:16.380538940 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:16.380853891 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:16.516725063 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:16.516794920 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:16.517646074 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:16.699310064 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:17.388520956 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:17.388689041 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:17.388732910 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:18.062375069 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.071599960 CEST4972380192.168.2.4199.232.214.172
                        Oct 14, 2024 09:05:18.077707052 CEST8049723199.232.214.172192.168.2.4
                        Oct 14, 2024 09:05:18.077927113 CEST4972380192.168.2.4199.232.214.172
                        Oct 14, 2024 09:05:18.103499889 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.176860094 CEST49744443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:05:18.176886082 CEST44349744216.58.206.36192.168.2.4
                        Oct 14, 2024 09:05:18.294713974 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.294768095 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.294828892 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.294846058 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.294878006 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.294903040 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.294994116 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.294994116 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.294994116 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.294994116 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.294994116 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.295068979 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.295128107 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.295152903 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.295177937 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.295425892 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.295521021 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.295521021 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.295521021 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.972167969 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.972167969 CEST49786443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:18.972234964 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:18.972270012 CEST44349786172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:45.254885912 CEST5841853192.168.2.4162.159.36.2
                        Oct 14, 2024 09:05:45.259867907 CEST5358418162.159.36.2192.168.2.4
                        Oct 14, 2024 09:05:45.260129929 CEST5841853192.168.2.4162.159.36.2
                        Oct 14, 2024 09:05:45.260129929 CEST5841853192.168.2.4162.159.36.2
                        Oct 14, 2024 09:05:45.265260935 CEST5358418162.159.36.2192.168.2.4
                        Oct 14, 2024 09:05:45.710969925 CEST5358418162.159.36.2192.168.2.4
                        Oct 14, 2024 09:05:45.742757082 CEST5841853192.168.2.4162.159.36.2
                        Oct 14, 2024 09:05:45.748061895 CEST5358418162.159.36.2192.168.2.4
                        Oct 14, 2024 09:05:45.748265028 CEST5841853192.168.2.4162.159.36.2
                        Oct 14, 2024 09:05:45.772512913 CEST5780353192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:45.777478933 CEST53578031.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:45.777689934 CEST5780353192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:45.777755976 CEST5780353192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:45.782587051 CEST53578031.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:45.790096998 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:45.790184021 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:45.790431023 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:45.790810108 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:45.790893078 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.232042074 CEST53578031.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:46.234323025 CEST5780353192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:46.239737988 CEST53578031.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:46.239830017 CEST5780353192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:46.491581917 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.491889954 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.495202065 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.495256901 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.495693922 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.503015995 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.543486118 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.757005930 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.757067919 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.757203102 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.757356882 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.757358074 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.757421970 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.757477999 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.757714033 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.757801056 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.757921934 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.757921934 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.757986069 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.758024931 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.758083105 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.761727095 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.761727095 CEST57804443192.168.2.4172.202.163.200
                        Oct 14, 2024 09:05:46.761760950 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:46.761779070 CEST44357804172.202.163.200192.168.2.4
                        Oct 14, 2024 09:05:52.977000952 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:52.977036953 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:52.977159023 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:52.977466106 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:52.977478981 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.649476051 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.649537086 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.651283979 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.651293993 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.651767015 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.658858061 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.703402042 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.760652065 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.760731936 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.760776043 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.760796070 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.760812044 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.760867119 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.760916948 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.849704027 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.849751949 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.849797964 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.849805117 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.849855900 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.850121021 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.851603985 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.851659060 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.851691961 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.851705074 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.851795912 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.851869106 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.940390110 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.940434933 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.940474987 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.940481901 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.940506935 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.940757036 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.940831900 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.940877914 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.940956116 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.940960884 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.941034079 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.941155910 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.941663027 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.941704988 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.941750050 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.941755056 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.941777945 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.941890001 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.942702055 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.942742109 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.942787886 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.942792892 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:53.942842960 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:53.942945004 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.030961037 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.031003952 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.031049967 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.031054974 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.031091928 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.031136036 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.031183958 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.031209946 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.031213999 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.031224012 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.031265974 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.031265974 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.032022953 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.032063007 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.032103062 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.032108068 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.032134056 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.032289028 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.032681942 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.032721043 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.032785892 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.032789946 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.032799959 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.032890081 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.033395052 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.033433914 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.033493996 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.033499002 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.033538103 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.033627033 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.033801079 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.033855915 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.033907890 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.033909082 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.033914089 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.033952951 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.034023046 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.034029007 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.034080029 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.034090996 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.034172058 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.034172058 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.034189939 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.034252882 CEST57806443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.034260035 CEST4435780613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.075730085 CEST57808443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.075782061 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.075812101 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.075818062 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.075922966 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.075932026 CEST57808443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.076308966 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.076324940 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.076736927 CEST57808443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.076765060 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.078005075 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.078087091 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.078401089 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.078401089 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.078473091 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.079911947 CEST57810443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.079933882 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.080245972 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.080302954 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.080341101 CEST57810443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.080440998 CEST57810443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.080456972 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.080496073 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.080672026 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.080704927 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.733519077 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.734021902 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.734045029 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.734448910 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.734457970 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.734709024 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.734783888 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.735022068 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.735050917 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.735331059 CEST57810443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.735340118 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.735434055 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.735440969 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.735678911 CEST57810443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.735683918 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.760819912 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.761148930 CEST57808443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.761169910 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.761538982 CEST57808443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.761544943 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.773715973 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.773987055 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.774023056 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.774303913 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.774315119 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.834528923 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.834584951 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.834650993 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.834693909 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.834779024 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.834794998 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.834822893 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.834824085 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.834866047 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.834878922 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.834880114 CEST57809443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.834909916 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.834933043 CEST4435780913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.835861921 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.836011887 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.836153030 CEST57810443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.836239100 CEST57810443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.836257935 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.836282969 CEST57810443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.836293936 CEST4435781013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.836958885 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.837013006 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.837066889 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.837076902 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.837115049 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.837120056 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.837166071 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.837168932 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.837184906 CEST57807443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.837184906 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.837194920 CEST4435780713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.838356972 CEST57812443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.838439941 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.838510036 CEST57812443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.838613987 CEST57812443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.838633060 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.839023113 CEST57813443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.839067936 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.839133978 CEST57813443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.839329004 CEST57813443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.839348078 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.839895010 CEST57814443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.839905024 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.840029001 CEST57814443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.840130091 CEST57814443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.840140104 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.866075993 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.866159916 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.866205931 CEST57808443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.866327047 CEST57808443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.866341114 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.866354942 CEST57808443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.866360903 CEST4435780813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.868048906 CEST57815443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.868072033 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.868141890 CEST57815443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.868308067 CEST57815443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.868334055 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.880489111 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.880539894 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.880647898 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.880696058 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.880738974 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.880779028 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.880779028 CEST57811443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.880804062 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.880831003 CEST4435781113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.882570982 CEST57816443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.882606983 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:54.882663965 CEST57816443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.882778883 CEST57816443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:54.882797003 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.493084908 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.493630886 CEST57812443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.493706942 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.494071007 CEST57812443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.494083881 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.523757935 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.524199009 CEST57815443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.524216890 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.524555922 CEST57815443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.524565935 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.527826071 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.528173923 CEST57813443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.528198957 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.528265953 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.528584003 CEST57813443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.528589964 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.528708935 CEST57814443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.528726101 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.529057980 CEST57814443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.529062033 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.548815966 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.551964998 CEST57816443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.551980972 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.552329063 CEST57816443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.552335978 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.594531059 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.594662905 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.594764948 CEST57812443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.594975948 CEST57812443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.594975948 CEST57812443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.595024109 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.595050097 CEST4435781213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.598468065 CEST57817443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.598495960 CEST4435781713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.598551989 CEST57817443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.598699093 CEST57817443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.598711014 CEST4435781713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.632497072 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.632635117 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.632688046 CEST57813443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.632920027 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.633065939 CEST57813443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.633068085 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.633086920 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.633099079 CEST57813443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.633105040 CEST4435781313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.633135080 CEST57814443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.634435892 CEST57814443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.634443998 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.634455919 CEST57814443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.634464025 CEST4435781413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.638020039 CEST57818443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.638029099 CEST4435781813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.638257027 CEST57818443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.649302959 CEST57818443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.649329901 CEST4435781813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.649847984 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.649883986 CEST4435781913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.649944067 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.650067091 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.650079966 CEST4435781913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.651770115 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.651937008 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.652031898 CEST57816443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.652085066 CEST57816443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.652085066 CEST57816443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.652096033 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.652106047 CEST4435781613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.653862000 CEST57820443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.653930902 CEST4435782013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.654002905 CEST57820443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.654105902 CEST57820443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.654128075 CEST4435782013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.658890009 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.659049988 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.659166098 CEST57815443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.659255028 CEST57815443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.659255981 CEST57815443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.659296036 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.659322977 CEST4435781513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.660959959 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.661042929 CEST4435782113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:55.661211967 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.661211967 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:55.661294937 CEST4435782113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.252017021 CEST4435781713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.252949953 CEST57817443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.252949953 CEST57817443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.252969027 CEST4435781713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.252979994 CEST4435781713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.309098959 CEST4435782013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.309500933 CEST57820443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.309520006 CEST4435782013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.311908960 CEST57820443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.311923981 CEST4435782013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.312203884 CEST4435781913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.312829018 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.312829018 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.312844038 CEST4435781913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.312859058 CEST4435781913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.320919991 CEST4435782113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.321861982 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.321921110 CEST4435782113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.322213888 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.322233915 CEST4435782113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.333045959 CEST4435781813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.339308023 CEST57818443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.339314938 CEST4435781813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.340054989 CEST57818443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.340058088 CEST4435781813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.354509115 CEST4435781713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.354639053 CEST4435781713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.354840040 CEST57817443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.354840994 CEST57817443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.354923010 CEST57817443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.354931116 CEST4435781713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.357359886 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.357440948 CEST4435782213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.357543945 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.357649088 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.357671976 CEST4435782213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.413522959 CEST4435782013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.413665056 CEST4435782013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.413778067 CEST57820443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.413778067 CEST57820443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.413873911 CEST57820443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.413913965 CEST4435782013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.414118052 CEST4435781913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.414274931 CEST4435781913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.415945053 CEST57823443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.415992975 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.415992975 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.415992975 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.415992975 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.417773008 CEST57824443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.417793036 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.417829990 CEST57823443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.418024063 CEST57824443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.418075085 CEST57823443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.418075085 CEST57824443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.418108940 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.418119907 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.422638893 CEST4435782113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.422992945 CEST4435782113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.423289061 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.423289061 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.423289061 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.425120115 CEST57825443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.425149918 CEST4435782513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.425545931 CEST57825443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.425545931 CEST57825443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.425595999 CEST4435782513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.441551924 CEST4435781813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.441690922 CEST4435781813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.441771984 CEST57818443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.441771984 CEST57818443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.441800117 CEST57818443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.441804886 CEST4435781813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.443572044 CEST57826443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.443593025 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.443810940 CEST57826443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.443871021 CEST57826443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.443883896 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.621334076 CEST57819443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.621356010 CEST4435781913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:56.730492115 CEST57821443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:56.730532885 CEST4435782113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:57.920285940 CEST4435782213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:57.921273947 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:57.921273947 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:57.921336889 CEST4435782213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:57.921386957 CEST4435782213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.021205902 CEST4435782213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.021363974 CEST4435782213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.021605015 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.021605015 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.021605015 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.024079084 CEST57827443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.024166107 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.024307013 CEST57827443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.024421930 CEST57827443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.024437904 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.109150887 CEST4435782513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.109973907 CEST57825443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.109973907 CEST57825443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.110034943 CEST4435782513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.110090971 CEST4435782513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.110886097 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.111449957 CEST57824443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.111449957 CEST57824443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.111481905 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.111519098 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.111848116 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.112229109 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.112283945 CEST57826443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.112298965 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.112394094 CEST57826443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.112405062 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.113050938 CEST57823443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.113050938 CEST57823443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.113068104 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.113087893 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.211987972 CEST4435782513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.212127924 CEST4435782513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.212351084 CEST57825443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.212351084 CEST57825443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.212430954 CEST57825443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.212466955 CEST4435782513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.212764978 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.212924957 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.213047981 CEST57824443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.213172913 CEST57824443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.213172913 CEST57824443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.213202000 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.213212013 CEST4435782413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215238094 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215374947 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215415955 CEST57828443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.215445042 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215531111 CEST57826443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.215552092 CEST57828443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.215787888 CEST57828443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.215807915 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215848923 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215888977 CEST57826443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.215889931 CEST57826443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.215907097 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215933084 CEST4435782613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215941906 CEST57829443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.215965986 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.215970039 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.216098070 CEST57823443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.216137886 CEST57829443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.216203928 CEST57823443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.216229916 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.216264009 CEST57823443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.216278076 CEST4435782313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.217900991 CEST57829443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.217900991 CEST57830443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.217919111 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.217928886 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.218019962 CEST57831443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.218041897 CEST4435783113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.218076944 CEST57830443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.218168020 CEST57831443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.218266964 CEST57830443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.218277931 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.218298912 CEST57831443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.218310118 CEST4435783113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:58.323717117 CEST57822443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:58.323777914 CEST4435782213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.612931013 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.613533974 CEST57827443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.613576889 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.613867998 CEST57827443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.613876104 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.716258049 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.716407061 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.716466904 CEST57827443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.716654062 CEST57827443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.716675043 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.716712952 CEST57827443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.716720104 CEST4435782713.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.720472097 CEST57832443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.720536947 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.720889091 CEST57832443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.721137047 CEST57832443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.721173048 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.804349899 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.804867983 CEST57828443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.804889917 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.805284023 CEST57828443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.805289984 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.806078911 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.806361914 CEST57829443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.806387901 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.806639910 CEST57829443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.806643963 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.810192108 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.810456038 CEST57830443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.810468912 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.810755014 CEST57830443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.810760021 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.816401005 CEST4435783113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.816751003 CEST57831443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.816766977 CEST4435783113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.817054033 CEST57831443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.817058086 CEST4435783113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.906105995 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.906248093 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.906326056 CEST57828443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.906558990 CEST57828443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.906558990 CEST57828443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.906573057 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.906584024 CEST4435782813.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.906670094 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.906794071 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.906932116 CEST57829443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.909837961 CEST57829443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.909847975 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.909857035 CEST57829443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.909862041 CEST4435782913.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.912130117 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.912277937 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.912339926 CEST57830443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.912441015 CEST57833443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.912501097 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.912539005 CEST57830443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.912539005 CEST57830443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.912548065 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.912555933 CEST4435783013.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.912574053 CEST57833443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.912746906 CEST57834443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.912766933 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.912822008 CEST57834443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.912908077 CEST57833443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.912934065 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.913029909 CEST57834443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.913055897 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.914679050 CEST57835443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.914741039 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.914803982 CEST57835443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.914901972 CEST57835443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.914921999 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.922631979 CEST4435783113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.922775030 CEST4435783113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.922849894 CEST57831443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.922849894 CEST57831443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.922877073 CEST57831443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.922880888 CEST4435783113.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.924793005 CEST57836443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.924894094 CEST4435783613.107.246.45192.168.2.4
                        Oct 14, 2024 09:05:59.924963951 CEST57836443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.925070047 CEST57836443192.168.2.413.107.246.45
                        Oct 14, 2024 09:05:59.925095081 CEST4435783613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.380592108 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.381102085 CEST57832443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.381158113 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.381520033 CEST57832443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.381531954 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.482748985 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.482882977 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.483046055 CEST57832443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.483117104 CEST57832443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.483117104 CEST57832443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.483149052 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.483175039 CEST4435783213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.485971928 CEST57837443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.486008883 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.486246109 CEST57837443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.486401081 CEST57837443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.486416101 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.569941998 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.570408106 CEST57834443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.570455074 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.570869923 CEST57834443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.570882082 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.580594063 CEST4435783613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.580945969 CEST57836443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.581032038 CEST4435783613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.581347942 CEST57836443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.581362009 CEST4435783613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.582989931 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.583358049 CEST57835443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.583425045 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.583698988 CEST57835443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.583712101 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.593446016 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.593775034 CEST57833443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.593791008 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.594142914 CEST57833443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.594151974 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.670447111 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.670571089 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.670639992 CEST57834443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.670725107 CEST57834443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.670725107 CEST57834443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.670753956 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.670778036 CEST4435783413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.672859907 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.672930956 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.673055887 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.673196077 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.673228025 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.680697918 CEST4435783613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.680836916 CEST4435783613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.680928946 CEST57836443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.680929899 CEST57836443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.680993080 CEST57836443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.681020975 CEST4435783613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.683053970 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.683094025 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.683166027 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.683291912 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.683320045 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.685554981 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.685692072 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.685839891 CEST57835443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.685900927 CEST57835443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.685900927 CEST57835443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.685930014 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.685959101 CEST4435783513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.687582970 CEST57840443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.687613010 CEST4435784013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.687673092 CEST57840443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.687793970 CEST57840443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.687807083 CEST4435784013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.697403908 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.697534084 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.697596073 CEST57833443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.697643995 CEST57833443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.697643995 CEST57833443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.697662115 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.697683096 CEST4435783313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.699284077 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.699306011 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:00.699549913 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.699685097 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:00.699702024 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.138978004 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.139512062 CEST57837443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.139548063 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.139970064 CEST57837443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.139981985 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.239427090 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.239571095 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.239634991 CEST57837443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.240050077 CEST57837443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.240068913 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.240080118 CEST57837443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.240087032 CEST4435783713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.272999048 CEST57842443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.273030043 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.273083925 CEST57842443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.276520014 CEST57842443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.276531935 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.327698946 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.354053020 CEST4435784013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.363359928 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.363893986 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.387151957 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.402770042 CEST57840443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.402868032 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.418405056 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.447849989 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.447864056 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.448725939 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.448730946 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.449086905 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.449112892 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.545046091 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.545088053 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.548360109 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.548508883 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.548651934 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.548813105 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.548832893 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.548841953 CEST57841443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.548847914 CEST4435784113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.643693924 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.644723892 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.644911051 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.666855097 CEST57840443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.666878939 CEST4435784013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.672477007 CEST57840443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.672481060 CEST4435784013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.679079056 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.679150105 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.688179016 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.688191891 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.694556952 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.694622993 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.694667101 CEST57838443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.694684029 CEST4435783813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.722858906 CEST57843443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.722875118 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.722949982 CEST57843443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.761197090 CEST57843443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.761209011 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.771637917 CEST4435784013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.771784067 CEST4435784013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.771836996 CEST57840443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.789146900 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.789354086 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.789554119 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.898365021 CEST57840443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.898385048 CEST4435784013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.900119066 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.900185108 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.900219917 CEST57839443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.900237083 CEST4435783913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.902384996 CEST57844443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.902472019 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.902543068 CEST57844443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.904886961 CEST57845443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.904983997 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.905057907 CEST57845443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.905462027 CEST57844443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.905503035 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.906167030 CEST57845443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.906202078 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.907958984 CEST57846443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.907982111 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.908055067 CEST57846443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.908375978 CEST57846443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.908400059 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.975960016 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.976980925 CEST57842443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.976990938 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:01.977730989 CEST57842443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:01.977735043 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.084089994 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.084238052 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.084541082 CEST57842443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.084624052 CEST57842443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.084635019 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.084660053 CEST57842443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.084665060 CEST4435784213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.087272882 CEST57847443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.087316990 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.087400913 CEST57847443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.087485075 CEST57847443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.087507963 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.412683964 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.413122892 CEST57843443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.413146019 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.413634062 CEST57843443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.413639069 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.514821053 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.514986038 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.515049934 CEST57843443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.515222073 CEST57843443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.515234947 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.515243053 CEST57843443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.515247107 CEST4435784313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.517827034 CEST57848443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.517901897 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.518078089 CEST57848443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.518244028 CEST57848443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.518275976 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.574561119 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.574949980 CEST57844443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.575026035 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.575427055 CEST57844443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.575440884 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.576761007 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.577048063 CEST57846443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.577088118 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.577398062 CEST57846443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.577404976 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.584482908 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.584814072 CEST57845443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.584830046 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.585141897 CEST57845443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.585146904 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.677972078 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.678124905 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.678198099 CEST57844443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.678251982 CEST57844443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.678251982 CEST57844443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.678284883 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.678308964 CEST4435784413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.679116011 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.679236889 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.679301977 CEST57846443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.679328918 CEST57846443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.679346085 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.679374933 CEST57846443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.679394960 CEST4435784613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.681217909 CEST57849443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.681318045 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.681358099 CEST57850443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.681385994 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.681408882 CEST57849443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.681484938 CEST57850443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.681515932 CEST57849443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.681536913 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.681648016 CEST57850443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.681673050 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.690229893 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.690368891 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.690416098 CEST57845443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.690443039 CEST57845443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.690449953 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.690459967 CEST57845443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.690464973 CEST4435784513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.692048073 CEST57851443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.692136049 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.692208052 CEST57851443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.692322969 CEST57851443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.692358971 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.769439936 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.769732952 CEST57847443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.769750118 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.770164013 CEST57847443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.770174026 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.874598026 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.874748945 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.874824047 CEST57847443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.875252962 CEST57847443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.875294924 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.875324965 CEST57847443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.875339985 CEST4435784713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.880089045 CEST57853443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.880168915 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:02.880271912 CEST57853443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.880665064 CEST57853443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:02.880700111 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.199563980 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.200594902 CEST57848443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.200654984 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.201644897 CEST57848443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.201658010 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.303808928 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.303950071 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.304012060 CEST57848443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.304596901 CEST57848443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.304644108 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.304677010 CEST57848443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.304692030 CEST4435784813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.308378935 CEST57854443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.308445930 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.308537006 CEST57854443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.308809996 CEST57854443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.308841944 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.332585096 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.333051920 CEST57849443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.333081961 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.333936930 CEST57849443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.333944082 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.376609087 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.377296925 CEST57850443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.377311945 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.378101110 CEST57850443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.378106117 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.382703066 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.383342981 CEST57851443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.383375883 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.383857012 CEST57851443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.383867979 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.435193062 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.435334921 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.435404062 CEST57849443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.437505007 CEST57849443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.437517881 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.437547922 CEST57849443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.437555075 CEST4435784913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.449930906 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.450022936 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.450095892 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.450750113 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.450788021 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.452078104 CEST4972480192.168.2.4199.232.214.172
                        Oct 14, 2024 09:06:03.459511995 CEST8049724199.232.214.172192.168.2.4
                        Oct 14, 2024 09:06:03.459588051 CEST4972480192.168.2.4199.232.214.172
                        Oct 14, 2024 09:06:03.483139992 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.483278990 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.483341932 CEST57850443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.483724117 CEST57850443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.483737946 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.483768940 CEST57850443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.483781099 CEST4435785013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.487483025 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.487514019 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.487600088 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.487860918 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.487874985 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.490024090 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.490268946 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.490326881 CEST57851443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.490632057 CEST57851443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.490657091 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.490683079 CEST57851443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.490695953 CEST4435785113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.495069981 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.495096922 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.495150089 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.495465994 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.495481014 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.564672947 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.565191984 CEST57853443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.565248966 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.566131115 CEST57853443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.566144943 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.670696974 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.670839071 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.670903921 CEST57853443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.670953989 CEST57853443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.670986891 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.671014071 CEST57853443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.671026945 CEST4435785313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.673733950 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.673763990 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.673908949 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.674113989 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.674129009 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.968393087 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.969553947 CEST57854443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.969594955 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:03.970278025 CEST57854443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:03.970289946 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.070053101 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.070194960 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.070271969 CEST57854443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.135890961 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.161792994 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.177479029 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.184464931 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.215965986 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.231257915 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.356864929 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.403114080 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.458746910 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.458765030 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.464202881 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.464209080 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.464575052 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.464593887 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.470211983 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.470220089 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.470314980 CEST57854443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.470375061 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.470417023 CEST57854443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.470434904 CEST4435785413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.489264011 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.489322901 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.494982958 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.494997025 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.495158911 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.495193005 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.500752926 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.500771046 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.566543102 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.566699982 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.566782951 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.571971893 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.572134018 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.572210073 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.596448898 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.596626997 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.596800089 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.598962069 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.599486113 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.599558115 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.610193968 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.610217094 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.610229015 CEST57858443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.610234022 CEST4435785813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.618253946 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.618253946 CEST57857443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.618273973 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.618299961 CEST4435785713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.623836040 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.623857021 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.623867989 CEST57856443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.623872995 CEST4435785613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.634474039 CEST57859443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.634502888 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.634674072 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.634675026 CEST57855443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.634691000 CEST57859443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.634741068 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.634773970 CEST4435785513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.642951965 CEST57859443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.642963886 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.652534008 CEST57860443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.652620077 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.652688026 CEST57860443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.655077934 CEST57860443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.655113935 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.660805941 CEST57861443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.660887003 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.661009073 CEST57861443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.666523933 CEST57862443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.666546106 CEST4435786213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.666629076 CEST57862443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.680422068 CEST57863443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.680445910 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.680517912 CEST57863443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.686297894 CEST57861443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.686332941 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.686650038 CEST57862443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.686674118 CEST4435786213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:04.687191010 CEST57863443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:04.687223911 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.310375929 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.311233997 CEST57859443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.311248064 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.312189102 CEST57859443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.312194109 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.330868006 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.331532001 CEST57860443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.331593990 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.332055092 CEST57860443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.332071066 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.342267036 CEST4435786213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.343044043 CEST57862443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.343103886 CEST4435786213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.343657970 CEST57862443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.343672037 CEST4435786213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.357182980 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.357593060 CEST57863443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.357614994 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.358212948 CEST57863443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.358225107 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.389127016 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.389556885 CEST57861443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.389616013 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.390264034 CEST57861443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.390278101 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.412972927 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.413120985 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.413245916 CEST57859443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.413312912 CEST57859443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.413326025 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.413393974 CEST57859443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.413399935 CEST4435785913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.418453932 CEST57864443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.418494940 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.418634892 CEST57864443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.419172049 CEST57864443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.419190884 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.433172941 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.433320999 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.433398962 CEST57860443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.433841944 CEST57860443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.433841944 CEST57860443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.433908939 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.433947086 CEST4435786013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.437048912 CEST57865443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.437093019 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.437158108 CEST57865443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.437423944 CEST57865443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.437443018 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.443639040 CEST4435786213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.443773985 CEST4435786213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.443833113 CEST57862443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.443906069 CEST57862443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.443949938 CEST4435786213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.447511911 CEST57866443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.447521925 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.447663069 CEST57866443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.447839975 CEST57866443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.447851896 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.460314989 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.460470915 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.460535049 CEST57863443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.460874081 CEST57863443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.460875034 CEST57863443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.460941076 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.460978031 CEST4435786313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.464214087 CEST57867443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.464231014 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.464433908 CEST57867443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.464831114 CEST57867443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.464844942 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.495328903 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.495505095 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.495565891 CEST57861443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.495605946 CEST57861443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.495605946 CEST57861443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.495624065 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.495644093 CEST4435786113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.497483015 CEST57868443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.497540951 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:05.497646093 CEST57868443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.497750998 CEST57868443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:05.497771978 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.080004930 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.080594063 CEST57864443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.080641031 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.081126928 CEST57864443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.081142902 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.092032909 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.092410088 CEST57865443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.092470884 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.092786074 CEST57865443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.092799902 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.119569063 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.120146036 CEST57866443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.120204926 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.120490074 CEST57866443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.120503902 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.121555090 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.121910095 CEST57867443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.121944904 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.122266054 CEST57867443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.122291088 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.164544106 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.164851904 CEST57868443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.164892912 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.165167093 CEST57868443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.165179968 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.181231022 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.181375980 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.181489944 CEST57864443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.181535006 CEST57864443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.181535006 CEST57864443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.181560993 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.181586981 CEST4435786413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.184043884 CEST57869443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.184094906 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.184170961 CEST57869443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.184324026 CEST57869443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.184341908 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.192939043 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.193089962 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.193192959 CEST57865443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.193272114 CEST57865443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.193272114 CEST57865443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.193314075 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.193340063 CEST4435786513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.195203066 CEST57870443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.195225954 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.195400000 CEST57870443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.195538998 CEST57870443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.195564985 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.222222090 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.222413063 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.222460032 CEST57867443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.222516060 CEST57867443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.222524881 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.222551107 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.222590923 CEST57867443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.222604990 CEST4435786713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.222738981 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.222924948 CEST57866443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.223047018 CEST57866443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.223047018 CEST57866443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.223088980 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.223118067 CEST4435786613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.224926949 CEST57871443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.224993944 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.225138903 CEST57871443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.225249052 CEST57871443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.225277901 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.225397110 CEST57872443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.225497007 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.225584030 CEST57872443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.225718021 CEST57872443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.225752115 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.266441107 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.266486883 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.266828060 CEST57868443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.266918898 CEST57868443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.266920090 CEST57868443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.266946077 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.266969919 CEST4435786813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.269181013 CEST57873443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.269268990 CEST4435787313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.269365072 CEST57873443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.269479990 CEST57873443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.269515991 CEST4435787313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.839009047 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.839720011 CEST57869443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.839803934 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.840265989 CEST57869443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.840280056 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.872947931 CEST57874443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:06:06.873044968 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:06.873135090 CEST57874443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:06:06.873383999 CEST57874443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:06:06.873418093 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:06.877485037 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.877895117 CEST57871443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.877912998 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.878297091 CEST57871443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.878307104 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.886971951 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.887404919 CEST57870443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.887435913 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.887759924 CEST57870443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.887768030 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.912071943 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.912579060 CEST57872443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.912626982 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.912897110 CEST57872443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.912914038 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.932585001 CEST4435787313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.933079004 CEST57873443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.933140993 CEST4435787313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.933547020 CEST57873443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.933562040 CEST4435787313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.938832998 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.938990116 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.939100027 CEST57869443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.939162016 CEST57869443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.939162970 CEST57869443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.939191103 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.939213991 CEST4435786913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.941798925 CEST57875443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.941838980 CEST4435787513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.942008972 CEST57875443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.942208052 CEST57875443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.942234993 CEST4435787513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.979567051 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.979633093 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.979882956 CEST57871443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.979967117 CEST57871443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.979968071 CEST57871443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.980007887 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.980041981 CEST4435787113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.983990908 CEST57876443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.984019041 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.984116077 CEST57876443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.984236956 CEST57876443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.984242916 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.994766951 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.994918108 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.995024920 CEST57870443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.995065928 CEST57870443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.995086908 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.995102882 CEST57870443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.995110035 CEST4435787013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.997384071 CEST57877443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.997404099 CEST4435787713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:06.997611046 CEST57877443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.997859001 CEST57877443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:06.997869968 CEST4435787713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.016762972 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.016912937 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.016988039 CEST57872443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.017086029 CEST57872443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.017086029 CEST57872443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.017127037 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.017153025 CEST4435787213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.019459009 CEST57878443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.019468069 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.019539118 CEST57878443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.019625902 CEST57878443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.019634008 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.035289049 CEST4435787313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.035334110 CEST4435787313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.035548925 CEST57873443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.035548925 CEST57873443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.035633087 CEST57873443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.035670042 CEST4435787313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.037741899 CEST57879443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.037755013 CEST4435787913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.037817001 CEST57879443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.037978888 CEST57879443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.037986994 CEST4435787913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.560610056 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:07.560899019 CEST57874443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:06:07.560957909 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:07.561428070 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:07.561747074 CEST57874443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:06:07.561841011 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:07.605575085 CEST57874443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:06:07.631652117 CEST4435787513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.632204056 CEST57875443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.632262945 CEST4435787513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.632730961 CEST57875443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.632745981 CEST4435787513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.658556938 CEST4435787713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.659121990 CEST57877443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.659135103 CEST4435787713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.659729958 CEST57877443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.659735918 CEST4435787713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.663038969 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.663367987 CEST57876443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.663392067 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.663758993 CEST57876443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.663764954 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.682919025 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.683779001 CEST57878443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.683792114 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.684906006 CEST57878443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.684916973 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.693363905 CEST4435787913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.693680048 CEST57879443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.693691015 CEST4435787913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.694072008 CEST57879443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.694076061 CEST4435787913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.742759943 CEST4435787513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.742929935 CEST4435787513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.743031979 CEST57875443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.743032932 CEST57875443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.743108034 CEST57875443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.743135929 CEST4435787513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.745547056 CEST57880443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.745615005 CEST4435788013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.745820999 CEST57880443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.745907068 CEST57880443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.745923042 CEST4435788013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.760329962 CEST4435787713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.760399103 CEST4435787713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.760576963 CEST57877443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.760576963 CEST57877443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.760664940 CEST57877443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.760677099 CEST4435787713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.762943983 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.763001919 CEST4435788113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.763235092 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.763317108 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.763333082 CEST4435788113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.764849901 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.765010118 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.765075922 CEST57876443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.765105009 CEST57876443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.765105009 CEST57876443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.765120983 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.765130997 CEST4435787613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.767007113 CEST57882443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.767028093 CEST4435788213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.767283916 CEST57882443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.767285109 CEST57882443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.767334938 CEST4435788213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.784652948 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.784823895 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.784893990 CEST57878443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.784919024 CEST57878443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.784919024 CEST57878443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.784924030 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.784929991 CEST4435787813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.786756039 CEST57883443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.786798954 CEST4435788313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.787142038 CEST57883443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.787142038 CEST57883443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.787206888 CEST4435788313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.795417070 CEST4435787913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.795469999 CEST4435787913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.795623064 CEST57879443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.795623064 CEST57879443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.795746088 CEST57879443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.795751095 CEST4435787913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.797209024 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.797292948 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:07.797488928 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.797555923 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:07.797576904 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.412957907 CEST4435788113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.413511038 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.413568020 CEST4435788113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.413954973 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.413968086 CEST4435788113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.422494888 CEST4435788213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.423252106 CEST57882443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.423252106 CEST57882443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.423270941 CEST4435788213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.423294067 CEST4435788213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.424664974 CEST4435788013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.425261974 CEST57880443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.425261974 CEST57880443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.425280094 CEST4435788013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.425292969 CEST4435788013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.486767054 CEST4435788313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.487809896 CEST57883443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.487809896 CEST57883443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.487857103 CEST4435788313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.487867117 CEST4435788313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.488820076 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.489090919 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.489118099 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.489409924 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.489423037 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.514796972 CEST4435788113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.514863014 CEST4435788113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.515053988 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.515053988 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.515053988 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.517594099 CEST57885443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.517632008 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.517831087 CEST57885443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.517831087 CEST57885443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.517868996 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.524494886 CEST4435788213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.524636984 CEST4435788213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.524733067 CEST57882443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.524733067 CEST57882443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.524957895 CEST57882443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.524983883 CEST4435788213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.526819944 CEST57886443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.526829958 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.526916027 CEST57886443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.527024984 CEST57886443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.527041912 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.530594110 CEST4435788013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.530728102 CEST4435788013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.530895948 CEST57880443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.530896902 CEST57880443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.531059980 CEST57880443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.531085968 CEST4435788013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.532747984 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.532780886 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.532964945 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.532965899 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.532996893 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.593601942 CEST4435788313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.593723059 CEST4435788313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.593858957 CEST57883443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.593859911 CEST57883443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.594005108 CEST57883443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.594032049 CEST4435788313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.595576048 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.595609903 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.595860958 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.595860958 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.595910072 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.596141100 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.596151114 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.596196890 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.596242905 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.596391916 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.596393108 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.596642971 CEST57884443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.596661091 CEST4435788413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.598017931 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.598032951 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.598181963 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.598181963 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.598201990 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:08.824315071 CEST57881443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:08.824374914 CEST4435788113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.188716888 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.189260006 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.189301014 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.189707041 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.189722061 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.193567038 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.194056034 CEST57885443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.194133997 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.194500923 CEST57885443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.194514990 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.221091032 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.221534967 CEST57886443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.221553087 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.221894026 CEST57886443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.221904039 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.250130892 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.250730038 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.250747919 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.251108885 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.251120090 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.257066011 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.257440090 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.257453918 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.258033991 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.258043051 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.290121078 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.290186882 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.290241003 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.290261030 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.290395021 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.290426016 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.290446997 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.290736914 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.290824890 CEST4435788713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.290883064 CEST57887443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.293241978 CEST57890443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.293296099 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.293374062 CEST57890443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.293500900 CEST57890443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.293528080 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.298898935 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.299062967 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.299119949 CEST57885443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.299159050 CEST57885443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.299160004 CEST57885443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.299180984 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.299206972 CEST4435788513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.301634073 CEST57891443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.301677942 CEST4435789113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.301763058 CEST57891443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.301986933 CEST57891443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.302012920 CEST4435789113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.328386068 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.328445911 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.328645945 CEST57886443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.328695059 CEST57886443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.328696012 CEST57886443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.328708887 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.328727961 CEST4435788613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.330960989 CEST57892443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.330991983 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.331304073 CEST57892443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.331465960 CEST57892443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.331496000 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.350451946 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.350507021 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.350563049 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.350579023 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.350630045 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.350713015 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.350713015 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.350728035 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.351042032 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.351124048 CEST4435788813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.351180077 CEST57888443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.352493048 CEST57893443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.352591038 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.352667093 CEST57893443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.352751017 CEST57893443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.352775097 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.360354900 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.360371113 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.360435963 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.360435963 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.360481977 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.360724926 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.360724926 CEST57889443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.360738993 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.360757113 CEST4435788913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.363491058 CEST57894443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.363512039 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.363828897 CEST57894443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.364061117 CEST57894443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.364084959 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.951626062 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.952184916 CEST57890443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.952245951 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.952687979 CEST57890443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.952706099 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.957398891 CEST4435789113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.957751989 CEST57891443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.957801104 CEST4435789113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.958077908 CEST57891443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.958091974 CEST4435789113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.993015051 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.993443012 CEST57892443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.993526936 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:09.993664026 CEST57892443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:09.993678093 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.008063078 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.008357048 CEST57893443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.008409977 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.008662939 CEST57893443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.008680105 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.021680117 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.021992922 CEST57894443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.022008896 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.022310972 CEST57894443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.022320986 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.051629066 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.051961899 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.052026987 CEST57890443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.052108049 CEST57890443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.052136898 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.052186012 CEST57890443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.052200079 CEST4435789013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.054562092 CEST57895443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.054625034 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.054807901 CEST57895443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.054923058 CEST57895443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.054940939 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.057668924 CEST4435789113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.057852983 CEST4435789113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.057936907 CEST57891443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.057936907 CEST57891443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.058001995 CEST57891443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.058032990 CEST4435789113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.059931040 CEST57896443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.059952974 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.060493946 CEST57896443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.060691118 CEST57896443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.060703039 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.096479893 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.096548080 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.096700907 CEST57892443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.096774101 CEST57892443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.096774101 CEST57892443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.096802950 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.096824884 CEST4435789213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.099205971 CEST57897443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.099245071 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.099342108 CEST57897443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.099596977 CEST57897443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.099612951 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.109807014 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.110255003 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.110320091 CEST57893443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.110418081 CEST57893443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.110418081 CEST57893443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.110460043 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.110488892 CEST4435789313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.112231016 CEST57898443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.112243891 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.112355947 CEST57898443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.112533092 CEST57898443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.112545013 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.122730017 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.122947931 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.123014927 CEST57894443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.123069048 CEST57894443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.123081923 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.123187065 CEST57894443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.123200893 CEST4435789413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.124763966 CEST57899443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.124783993 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.124985933 CEST57899443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.125112057 CEST57899443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.125121117 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.714596033 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.715135098 CEST57896443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.715147972 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.715601921 CEST57896443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.715606928 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.715910912 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.716222048 CEST57895443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.716238022 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.717159986 CEST57895443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.717165947 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.762064934 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.762471914 CEST57897443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.762481928 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.762928009 CEST57897443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.762933016 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.769725084 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.772449970 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.773161888 CEST57898443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.773166895 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.773545027 CEST57898443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.773549080 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.774077892 CEST57899443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.774089098 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.774394035 CEST57899443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.774398088 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.816793919 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.816876888 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.816931009 CEST57895443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.816966057 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.817100048 CEST57895443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.817116976 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.817131042 CEST57895443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.817137957 CEST4435789513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.817302942 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.817714930 CEST57896443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.817836046 CEST57896443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.817847013 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.817856073 CEST57896443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.817862034 CEST4435789613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.820286989 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.820369959 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.820456028 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.820492983 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.820585012 CEST4435790113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.820612907 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.820648909 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.820652962 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.820744038 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.820768118 CEST4435790113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.864948988 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.865009069 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.865112066 CEST57897443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.865133047 CEST57897443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.865142107 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.865159035 CEST57897443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.865163088 CEST4435789713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.867079973 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.867166042 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.867255926 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.867379904 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.867409945 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.872025967 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.872103930 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.872163057 CEST57898443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.872288942 CEST57898443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.872292995 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.872307062 CEST57898443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.872309923 CEST4435789813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.873707056 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.873761892 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.873944044 CEST57899443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.874324083 CEST57903443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.874349117 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.874435902 CEST57903443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.874557972 CEST57899443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.874567032 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.874599934 CEST57899443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.874603987 CEST4435789913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.875838041 CEST57903443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.875863075 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.878473043 CEST57904443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.878555059 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:10.878618002 CEST57904443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.878920078 CEST57904443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:10.878951073 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.477576971 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.478588104 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.478646994 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.479147911 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.479166031 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.503218889 CEST4435790113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.503652096 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.503679037 CEST4435790113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.504091024 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.504097939 CEST4435790113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.518632889 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.518999100 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.519032001 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.519366026 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.519381046 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.520507097 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.520895004 CEST57903443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.520929098 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.521282911 CEST57903443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.521292925 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.526650906 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.526987076 CEST57904443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.527061939 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.527338982 CEST57904443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.527355909 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.578425884 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.580113888 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.580215931 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.580239058 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.580266953 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.580315113 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.580347061 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.580393076 CEST57900443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.580405951 CEST4435790013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.583434105 CEST57905443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.583502054 CEST4435790513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.583693027 CEST57905443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.583827019 CEST57905443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.583843946 CEST4435790513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.608856916 CEST4435790113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.609003067 CEST4435790113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.609246016 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.609246969 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.609246969 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.611428976 CEST57906443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.611473083 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.611599922 CEST57906443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.611736059 CEST57906443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.611764908 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.619884014 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.619992971 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.620033026 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.620177984 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.620177984 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.620177984 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.620177984 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.621366024 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.621671915 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.621752024 CEST57903443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.622354031 CEST57903443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.622366905 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.622466087 CEST57903443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.622478008 CEST4435790313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.623302937 CEST57907443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.623358011 CEST4435790713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.623429060 CEST57907443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.623641014 CEST57907443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.623668909 CEST4435790713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.624495029 CEST57908443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.624577999 CEST4435790813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.624685049 CEST57908443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.624829054 CEST57908443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.624862909 CEST4435790813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.627762079 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.628061056 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.628115892 CEST57904443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.628190041 CEST57904443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.628190041 CEST57904443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.628212929 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.628235102 CEST4435790413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.630194902 CEST57909443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.630274057 CEST4435790913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.630342960 CEST57909443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.630482912 CEST57909443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.630516052 CEST4435790913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.825865984 CEST57901443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.825896025 CEST4435790113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:11.932715893 CEST57902443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:11.932760954 CEST4435790213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.196506977 CEST4435790713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.197451115 CEST57907443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.197452068 CEST57907443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.197495937 CEST4435790713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.197520018 CEST4435790713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.238643885 CEST4435790513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.239150047 CEST57905443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.239171028 CEST4435790513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.239943027 CEST57905443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.239949942 CEST4435790513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.274446011 CEST4435790813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.275183916 CEST57908443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.275269032 CEST4435790813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.275302887 CEST57908443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.275316000 CEST4435790813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.301496983 CEST4435790913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.301808119 CEST57909443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.301839113 CEST4435790913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.302175045 CEST57909443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.302181005 CEST4435790913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.305464983 CEST4435790713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.305515051 CEST4435790713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.305751085 CEST57907443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.305751085 CEST57907443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.305831909 CEST57907443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.305869102 CEST4435790713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.308196068 CEST57910443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.308224916 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.308716059 CEST57910443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.308716059 CEST57910443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.308748007 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.322685957 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.323319912 CEST57906443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.323319912 CEST57906443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.323404074 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.323434114 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.340363979 CEST4435790513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.340543985 CEST4435790513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.340805054 CEST57905443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.340805054 CEST57905443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.340858936 CEST57905443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.340883970 CEST4435790513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.343061924 CEST57911443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.343128920 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.343336105 CEST57911443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.343336105 CEST57911443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.343425035 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.375648975 CEST4435790813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.375730038 CEST4435790813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.375840902 CEST57908443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.375840902 CEST57908443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.375988007 CEST57908443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.376013994 CEST4435790813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.377701998 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.377774954 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.377933025 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.378022909 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.378055096 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.408339977 CEST4435790913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.408442974 CEST4435790913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.408521891 CEST57909443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.408521891 CEST57909443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.408685923 CEST57909443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.408694983 CEST4435790913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.410224915 CEST57913443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.410310984 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.410492897 CEST57913443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.410564899 CEST57913443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.410590887 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.430143118 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.430190086 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.430234909 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.430365086 CEST57906443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.430365086 CEST57906443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.430759907 CEST57906443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.430782080 CEST4435790613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.432112932 CEST57914443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.432197094 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.432353973 CEST57914443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.432424068 CEST57914443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.432449102 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.963664055 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.964458942 CEST57910443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.964526892 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:12.965349913 CEST57910443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:12.965363026 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.001127958 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.001496077 CEST57911443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.001571894 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.002196074 CEST57911443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.002214909 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.044012070 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.044491053 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.044574022 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.044985056 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.044998884 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.065665007 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.065685034 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.065721035 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.065773964 CEST57910443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.066075087 CEST57910443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.066123009 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.066124916 CEST57910443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.066140890 CEST4435791013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.069153070 CEST57915443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.069159985 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.069245100 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.069319010 CEST57915443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.069864035 CEST57913443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.069924116 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.070260048 CEST57913443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.070276022 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.070296049 CEST57915443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.070333958 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.082550049 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.085228920 CEST57914443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.085261106 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.085784912 CEST57914443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.085793972 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.103039980 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.103502989 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.103571892 CEST57911443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.103748083 CEST57911443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.103748083 CEST57911443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.103780985 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.103804111 CEST4435791113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.105566978 CEST57916443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.105592012 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.105719090 CEST57916443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.105834007 CEST57916443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.105844975 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.146928072 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.147000074 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.147090912 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.147102118 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.147161007 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.147252083 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.147281885 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.147309065 CEST57912443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.147321939 CEST4435791213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.150209904 CEST57917443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.150233984 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.150355101 CEST57917443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.150538921 CEST57917443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.150552988 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.171150923 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.172549009 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.176115036 CEST57913443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.178396940 CEST57913443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.178396940 CEST57913443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.178462982 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.178498030 CEST4435791313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.181575060 CEST57918443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.181600094 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.181727886 CEST57918443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.181901932 CEST57918443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.181915045 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.182986021 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.183175087 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.183417082 CEST57914443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.183496952 CEST57914443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.183496952 CEST57914443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.183540106 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.183568001 CEST4435791413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.185240030 CEST57919443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.185262918 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.185410023 CEST57919443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.185545921 CEST57919443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.185554981 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.721154928 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.721731901 CEST57915443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.721824884 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.722143888 CEST57915443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.722161055 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.762089014 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.762449980 CEST57916443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.762470961 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.762836933 CEST57916443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.762842894 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.822551012 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.823237896 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.823301077 CEST57915443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.823358059 CEST57915443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.823358059 CEST57915443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.823410988 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.823434114 CEST4435791513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.825787067 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.825831890 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.825973034 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.826116085 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.826129913 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.838440895 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.838799953 CEST57919443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.838809967 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.839140892 CEST57919443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.839145899 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.840833902 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.841144085 CEST57917443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.841157913 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.841475964 CEST57917443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.841480970 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.861385107 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.862843990 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.863065004 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.863177061 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.863239050 CEST57916443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.869820118 CEST57918443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.869841099 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.870270967 CEST57916443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.870290041 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.870301962 CEST57916443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.870313883 CEST4435791613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.870502949 CEST57918443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.870508909 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.872963905 CEST57921443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.873047113 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.873315096 CEST57921443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.873315096 CEST57921443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.873441935 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.939570904 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.939651966 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.939740896 CEST57919443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.939769030 CEST57919443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.939779997 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.939794064 CEST57919443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.939800024 CEST4435791913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.941880941 CEST57922443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.941965103 CEST4435792213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.942075968 CEST57922443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.942220926 CEST57922443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.942240000 CEST4435792213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.944739103 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.944907904 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.944956064 CEST57917443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.944977999 CEST57917443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.944986105 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.944997072 CEST57917443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.945000887 CEST4435791713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.947458029 CEST57923443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.947504997 CEST4435792313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.947566032 CEST57923443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.947683096 CEST57923443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.947707891 CEST4435792313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.973294020 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.973428965 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.973604918 CEST57918443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.973649979 CEST57918443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.973654032 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.973663092 CEST57918443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.973665953 CEST4435791813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.975399017 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.975421906 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:13.975487947 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.975584030 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:13.975595951 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.503290892 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.503854990 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.503901958 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.504273891 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.504290104 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.530379057 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.530977011 CEST57921443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.531038046 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.531601906 CEST57921443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.531616926 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.588413954 CEST4435792213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.588896036 CEST57922443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.588982105 CEST4435792213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.589379072 CEST57922443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.589392900 CEST4435792213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.608964920 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.608993053 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.609024048 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.609050035 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.609107971 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.609266043 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.609299898 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.609325886 CEST57920443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.609342098 CEST4435792013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.611917019 CEST57925443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.611936092 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.612108946 CEST57925443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.612250090 CEST57925443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.612258911 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.631040096 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.631726980 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.631788969 CEST57921443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.631839991 CEST57921443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.631839991 CEST57921443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.631871939 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.631901979 CEST4435792113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.632627010 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.633174896 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.633192062 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.633514881 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.633519888 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.634133101 CEST57926443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.634155035 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.634351015 CEST57926443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.634471893 CEST57926443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.634485006 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.644539118 CEST4435792313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.644845009 CEST57923443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.644879103 CEST4435792313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.645176888 CEST57923443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.645189047 CEST4435792313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.689066887 CEST4435792213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.689454079 CEST4435792213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.689568043 CEST57922443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.689568043 CEST57922443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.689623117 CEST57922443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.689637899 CEST4435792213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.691307068 CEST57927443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.691330910 CEST4435792713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.691422939 CEST57927443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.691502094 CEST57927443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.691513062 CEST4435792713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.741638899 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.741703987 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.741799116 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.741839886 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.741900921 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.741900921 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.741946936 CEST57924443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.741962910 CEST4435792413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.743695021 CEST57928443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.743777037 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.743993044 CEST57928443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.743993044 CEST57928443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.744080067 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.750559092 CEST4435792313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.750706911 CEST4435792313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.750797987 CEST57923443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.750797987 CEST57923443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.750859022 CEST57923443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.750881910 CEST4435792313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.752665997 CEST57929443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.752751112 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:14.752923965 CEST57929443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.752923965 CEST57929443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:14.753011942 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.257162094 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.258652925 CEST57925443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.258652925 CEST57925443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.258672953 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.258685112 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.328850985 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.329505920 CEST57926443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.329526901 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.330117941 CEST57926443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.330125093 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.359704018 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.360384941 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.360501051 CEST57925443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.360521078 CEST57925443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.360521078 CEST57925443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.360528946 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.360536098 CEST4435792513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.366074085 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.366168022 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.366424084 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.370811939 CEST4435792713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.370866060 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.370903015 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.371289968 CEST57927443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.371314049 CEST4435792713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.371761084 CEST57927443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.371773005 CEST4435792713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.400799036 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.401526928 CEST57928443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.401602030 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.401887894 CEST57928443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.401904106 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.434756994 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.435436964 CEST57929443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.435477018 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.435992002 CEST57929443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.436005116 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.437390089 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.437529087 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.437745094 CEST57926443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.437876940 CEST57926443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.437876940 CEST57926443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.437891006 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.437900066 CEST4435792613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.441112041 CEST57931443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.441191912 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.441343069 CEST57931443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.443909883 CEST57931443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.443947077 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.476490974 CEST4435792713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.476571083 CEST4435792713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.478770018 CEST57927443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.478770018 CEST57927443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.478864908 CEST57927443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.478889942 CEST4435792713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.487823009 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.487921000 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.488212109 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.496182919 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.496264935 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.503634930 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.503767967 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.503868103 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.504065990 CEST57928443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.504065990 CEST57928443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.504193068 CEST57928443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.504230976 CEST4435792813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.522819042 CEST57933443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.522907972 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.523036957 CEST57933443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.540513992 CEST57933443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.540560007 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.545742989 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.545943022 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.547848940 CEST57929443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.548449039 CEST57929443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.548449039 CEST57929443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.548477888 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.548501968 CEST4435792913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.563908100 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.563941956 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:15.564083099 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.572424889 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:15.572452068 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.028182030 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.033411980 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.033474922 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.036406994 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.036421061 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.098315954 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.099483967 CEST57931443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.099543095 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.102510929 CEST57931443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.102564096 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.134299994 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.134334087 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.134377003 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.134408951 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.134463072 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.136533022 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.136564970 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.136606932 CEST57930443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.136621952 CEST4435793013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.149352074 CEST57935443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.149435043 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.149538994 CEST57935443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.150054932 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.151962042 CEST57935443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.152053118 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.152101040 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.152127028 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.155076981 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.155129910 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.200578928 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.201652050 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.201869011 CEST57931443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.203242064 CEST57931443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.203242064 CEST57931443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.203308105 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.203342915 CEST4435793113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.208966970 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.213486910 CEST57933443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.213542938 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.213927984 CEST57933443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.213942051 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.215676069 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.215717077 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.215774059 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.215872049 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.215888977 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.252038002 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.252572060 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.252631903 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.252660990 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.252722979 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.265500069 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.273283958 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.273283958 CEST57932443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.273317099 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.273335934 CEST4435793213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.274646997 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.274683952 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.275460958 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.275470972 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.278038025 CEST57937443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.278074980 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.278132915 CEST57937443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.278423071 CEST57937443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.278434992 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.311295033 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.312113047 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.312174082 CEST57933443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.313491106 CEST57933443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.313529968 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.313558102 CEST57933443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.313571930 CEST4435793313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.378098011 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.378181934 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.378232956 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.378258944 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.378870964 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.378933907 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.380285025 CEST57938443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.380306005 CEST4435793813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.380362034 CEST57938443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.381402969 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.381423950 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.381445885 CEST57934443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.381457090 CEST4435793413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.384855032 CEST57939443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.384895086 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.384957075 CEST57939443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.385154009 CEST57939443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.385173082 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.385263920 CEST57938443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.385273933 CEST4435793813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.810401917 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.811216116 CEST57935443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.811275005 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.811841011 CEST57935443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.811856031 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.874504089 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.875586033 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.875667095 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.876276016 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.876302004 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.913114071 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.913285017 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.913470030 CEST57935443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.913773060 CEST57935443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.913773060 CEST57935443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.913804054 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.913820982 CEST4435793513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.917505026 CEST57940443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.917634964 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.917720079 CEST57940443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.918073893 CEST57940443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.918157101 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.959372044 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.961162090 CEST57937443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.961179972 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.961890936 CEST57937443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.961894989 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.976243019 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.977040052 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.977093935 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.977123976 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.977153063 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.977313042 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.977366924 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.977382898 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.977396011 CEST57936443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.977402925 CEST4435793613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.980830908 CEST57941443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.980871916 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:16.980954885 CEST57941443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.981097937 CEST57941443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:16.981112003 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.040739059 CEST4435793813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.041182041 CEST57938443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.041189909 CEST4435793813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.041533947 CEST57938443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.041538000 CEST4435793813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.065850973 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.065902948 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.065959930 CEST57937443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.066133976 CEST57937443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.066133976 CEST57937443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.066144943 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.066152096 CEST4435793713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.068551064 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.068564892 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.068809986 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.069036007 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.069047928 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.074904919 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.075454950 CEST57939443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.075486898 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.076071978 CEST57939443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.076078892 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.142111063 CEST4435793813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.142251015 CEST4435793813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.142302036 CEST57938443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.142466068 CEST57938443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.142471075 CEST4435793813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.145361900 CEST57943443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.145446062 CEST4435794313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.145554066 CEST57943443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.145652056 CEST57943443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.145678043 CEST4435794313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.182168961 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.182219028 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.182302952 CEST57939443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.182615042 CEST57939443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.182615042 CEST57939443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.182650089 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.182665110 CEST4435793913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.191673994 CEST57944443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.191745996 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.191860914 CEST57944443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.192008018 CEST57944443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.192042112 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.465950012 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:17.466003895 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:17.466217041 CEST57874443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:06:17.608304977 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.608973980 CEST57940443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.609034061 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.609529018 CEST57940443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.609581947 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.676932096 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.677784920 CEST57941443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.677844048 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.678406954 CEST57941443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.678419113 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.716573000 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.716614962 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.716660976 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.716726065 CEST57940443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.716986895 CEST57940443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.717026949 CEST4435794013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.720335007 CEST57945443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.720417976 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.720527887 CEST57945443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.720776081 CEST57945443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.720813036 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.758088112 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.759083986 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.759104013 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.760070086 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.760075092 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.784389019 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.784826040 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.784882069 CEST57941443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.784979105 CEST57941443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.784995079 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.785026073 CEST57941443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.785032034 CEST4435794113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.788999081 CEST57946443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.789082050 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.789443016 CEST57946443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.789443970 CEST57946443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.789617062 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.841387987 CEST4435794313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.842129946 CEST57943443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.842211008 CEST4435794313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.842513084 CEST57943443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.842528105 CEST4435794313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.847136974 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.847659111 CEST57944443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.847677946 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.847990036 CEST57944443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.847995043 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.865865946 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.866255045 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.866303921 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.866319895 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.866384029 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.866607904 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.866607904 CEST57942443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.866648912 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.866674900 CEST4435794213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.869690895 CEST57947443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.869745016 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.869929075 CEST57947443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.870086908 CEST57947443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.870127916 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.946286917 CEST4435794313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.946449995 CEST4435794313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.946515083 CEST57943443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.946666002 CEST57943443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.946703911 CEST4435794313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.949179888 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.949563026 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.949628115 CEST57944443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.976710081 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.976799011 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.976887941 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.977250099 CEST57944443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.977302074 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.977344990 CEST57944443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.977363110 CEST4435794413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.980143070 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.980166912 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.982744932 CEST57949443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.982827902 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:17.982933044 CEST57949443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.983422041 CEST57949443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:17.983503103 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.188676119 CEST57874443192.168.2.4216.58.206.36
                        Oct 14, 2024 09:06:18.188738108 CEST44357874216.58.206.36192.168.2.4
                        Oct 14, 2024 09:06:18.381400108 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.382766962 CEST57945443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.382827044 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.384283066 CEST57945443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.384305954 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.453396082 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.454303980 CEST57946443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.454364061 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.455168962 CEST57946443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.455220938 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.482439041 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.482506990 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.482677937 CEST57945443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.483262062 CEST57945443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.483262062 CEST57945443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.483306885 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.483335018 CEST4435794513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.491945982 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.492031097 CEST4435795013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.492135048 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.492717028 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.492752075 CEST4435795013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.531826019 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.532542944 CEST57947443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.532569885 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.533215046 CEST57947443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.533220053 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.556720972 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.556787014 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.556890965 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.556960106 CEST57946443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.557087898 CEST57946443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.557131052 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.557161093 CEST57946443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.557176113 CEST4435794613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.559680939 CEST57951443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.559747934 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.559824944 CEST57951443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.559999943 CEST57951443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.560023069 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.634435892 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.634579897 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.634661913 CEST57947443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.634690046 CEST57947443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.634707928 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.634718895 CEST57947443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.634726048 CEST4435794713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.636883020 CEST57952443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.636948109 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.637067080 CEST57952443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.637227058 CEST57952443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.637257099 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.639156103 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.639523983 CEST57949443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.639605045 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.639959097 CEST57949443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.639972925 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.640980959 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.641379118 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.641391993 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.641743898 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.641750097 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751209974 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751265049 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751338959 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751383066 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751416922 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.751441002 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751466990 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.751490116 CEST57949443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.751566887 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751568079 CEST57949443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.751568079 CEST57949443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.751605034 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.751610041 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751641035 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751641035 CEST4435794913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751667976 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.751668930 CEST57948443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.751687050 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.751704931 CEST4435794813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.753721952 CEST57953443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.753721952 CEST57954443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.753812075 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.753907919 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.753961086 CEST57953443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.753961086 CEST57954443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.754085064 CEST57954443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.754123926 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:18.754154921 CEST57953443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:18.754209042 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.144054890 CEST4435795013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.144653082 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.144714117 CEST4435795013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.144951105 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.144967079 CEST4435795013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.217295885 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.217734098 CEST57951443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.217777967 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.218311071 CEST57951443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.218326092 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.244865894 CEST4435795013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.245059967 CEST4435795013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.245264053 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.245264053 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.245265007 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.248095036 CEST57955443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.248157024 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.248281002 CEST57955443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.248481035 CEST57955443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.248511076 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.301342010 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.301804066 CEST57952443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.301865101 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.302023888 CEST57952443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.302038908 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.317850113 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.318006039 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.318064928 CEST57951443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.318111897 CEST57951443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.318111897 CEST57951443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.318140984 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.318164110 CEST4435795113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.320025921 CEST57956443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.320059061 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.320244074 CEST57956443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.320350885 CEST57956443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.320367098 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.401334047 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.402019024 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.402096987 CEST57952443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.402157068 CEST57952443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.402189016 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.402223110 CEST57952443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.402237892 CEST4435795213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.404320002 CEST57957443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.404405117 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.404495001 CEST57957443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.404643059 CEST57957443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.404678106 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.435990095 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.436326027 CEST57954443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.436402082 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.436758041 CEST57954443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.436773062 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.439495087 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.439795971 CEST57953443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.439826965 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.440171003 CEST57953443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.440181017 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.541150093 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.541305065 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.541424990 CEST57954443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.541543961 CEST57954443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.541543961 CEST57954443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.541574955 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.541604042 CEST4435795413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.544264078 CEST57958443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.544307947 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.544536114 CEST57958443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.544606924 CEST57958443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.544624090 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.546014071 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.546108007 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.546194077 CEST57953443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.546228886 CEST57953443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.546228886 CEST57953443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.546242952 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.546261072 CEST4435795313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.548208952 CEST57959443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.548299074 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.548379898 CEST57959443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.548508883 CEST57959443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.548541069 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.559619904 CEST57950443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.559638023 CEST4435795013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.897696972 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.898509979 CEST57955443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.898561954 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:19.899080992 CEST57955443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:19.899095058 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.002800941 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.002932072 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.003041983 CEST57955443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.003114939 CEST57955443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.003156900 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.003186941 CEST57955443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.003201962 CEST4435795513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.005314112 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.006155014 CEST57956443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.006213903 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.006603956 CEST57956443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.006618023 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.007436037 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.007498980 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.007692099 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.007805109 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.007853031 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.068623066 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.069094896 CEST57957443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.069135904 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.069555998 CEST57957443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.069571018 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.110044003 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.110282898 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.110382080 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.110443115 CEST57956443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.110496044 CEST57956443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.110529900 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.110553980 CEST57956443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.110568047 CEST4435795613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.113126993 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.113200903 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.113282919 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.113467932 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.113486052 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.171416044 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.171988010 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.172106028 CEST57957443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.172187090 CEST57957443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.172187090 CEST57957443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.172229052 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.172256947 CEST4435795713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.174319983 CEST57962443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.174356937 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.174549103 CEST57962443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.174681902 CEST57962443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.174707890 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.209213972 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.209613085 CEST57958443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.209659100 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.210136890 CEST57958443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.210150957 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.219544888 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.219961882 CEST57959443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.219980955 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.220487118 CEST57959443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.220499039 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.309937954 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.310132980 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.310205936 CEST57958443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.310282946 CEST57958443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.310282946 CEST57958443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.310324907 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.310352087 CEST4435795813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.312547922 CEST57963443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.312585115 CEST4435796313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.312654972 CEST57963443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.312779903 CEST57963443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.312796116 CEST4435796313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.321696997 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.321840048 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.321909904 CEST57959443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.321983099 CEST57959443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.321983099 CEST57959443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.322006941 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.322027922 CEST4435795913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.324290991 CEST57964443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.324312925 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.324373007 CEST57964443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.324496031 CEST57964443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.324508905 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.655755043 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.656155109 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.656179905 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.656702995 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.656714916 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.757075071 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.757091999 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.757273912 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.757292032 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.757345915 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.757391930 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.757391930 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.757428885 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.757462025 CEST57960443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.757477045 CEST4435796013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.759682894 CEST57965443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.759712934 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.759877920 CEST57965443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.759877920 CEST57965443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.759901047 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.780632019 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.781227112 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.781285048 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.782619953 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.782635927 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.833900928 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.834382057 CEST57962443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.834413052 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.834753990 CEST57962443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.834763050 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.882941961 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.883060932 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.883158922 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.883198023 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.883282900 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.883284092 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.883858919 CEST57961443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.883882046 CEST4435796113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.885440111 CEST57966443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.885464907 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.885632038 CEST57966443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.885756016 CEST57966443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.885766029 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.935858011 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.935950994 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.935985088 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.936084986 CEST57962443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.936084986 CEST57962443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.936547995 CEST57962443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.936569929 CEST4435796213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.938047886 CEST57967443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.938067913 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.938214064 CEST57967443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.938214064 CEST57967443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.938239098 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.979404926 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.979897976 CEST57964443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.979912996 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.980314016 CEST57964443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.980318069 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.994432926 CEST4435796313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.995255947 CEST57963443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.995255947 CEST57963443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:20.995310068 CEST4435796313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:20.995418072 CEST4435796313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.080807924 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.080853939 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.080931902 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.081032991 CEST57964443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.081032991 CEST57964443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.081527948 CEST57964443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.081536055 CEST4435796413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.083055973 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.083137035 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.083286047 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.083350897 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.083369017 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.100919962 CEST4435796313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.101075888 CEST4435796313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.101161003 CEST57963443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.101161003 CEST57963443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.101252079 CEST57963443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.101269007 CEST4435796313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.103236914 CEST57969443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.103319883 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.103480101 CEST57969443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.103549004 CEST57969443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.103569984 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.673960924 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.674206018 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.674653053 CEST57965443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.674673080 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.675030947 CEST57967443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.675046921 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.675159931 CEST57965443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.675165892 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.675458908 CEST57967443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.675465107 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.678349018 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.678926945 CEST57966443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.678934097 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.679208040 CEST57966443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.679219961 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.769076109 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.769416094 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.769474030 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.769939899 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.769953012 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.772141933 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.772440910 CEST57969443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.772496939 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.772922993 CEST57969443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.772936106 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.774648905 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.774810076 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.774959087 CEST57965443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.774977922 CEST57965443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.774990082 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.774998903 CEST57965443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.775006056 CEST4435796513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.775871038 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.776071072 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.776101112 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.776161909 CEST57967443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.776205063 CEST57967443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.776211023 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.776222944 CEST57967443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.776226997 CEST4435796713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.778152943 CEST57970443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.778207064 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.778588057 CEST57970443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.778743029 CEST57970443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.778760910 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.779191971 CEST57971443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.779243946 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.779310942 CEST57971443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.779428005 CEST57971443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.779453039 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.779606104 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.779650927 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.779696941 CEST57966443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.779704094 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.779783010 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.779908895 CEST57966443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.779917002 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.779939890 CEST57966443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.779943943 CEST4435796613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.782165051 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.782247066 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.782378912 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.782483101 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.782506943 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.872457981 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.872517109 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.872611046 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.872612000 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.872667074 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.872771978 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.872771978 CEST57968443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.872795105 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.872814894 CEST4435796813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.874738932 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.875063896 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.875111103 CEST57973443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.875128031 CEST57969443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.875165939 CEST57969443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.875188112 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.875201941 CEST57969443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.875205994 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.875220060 CEST4435796913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.875257015 CEST57973443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.875520945 CEST57973443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.875552893 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.877182007 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.877203941 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:21.877264977 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.877460003 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:21.877484083 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.426899910 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.427508116 CEST57971443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.427546024 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.428153038 CEST57971443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.428164959 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.440463066 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.440988064 CEST57970443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.441029072 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.441610098 CEST57970443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.441622019 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.476362944 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.476763964 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.476835966 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.477303982 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.477319002 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.528553963 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.528778076 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.528858900 CEST57971443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.528911114 CEST57971443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.528935909 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.528961897 CEST57971443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.528975010 CEST4435797113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.531230927 CEST57975443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.531287909 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.531363964 CEST57975443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.531487942 CEST57975443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.531502962 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.543345928 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.543423891 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.543534040 CEST57970443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.543585062 CEST57970443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.543585062 CEST57970443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.543615103 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.543653011 CEST4435797013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.543709040 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.544379950 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.544465065 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.544941902 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.544956923 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.546664953 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.546694040 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.546739101 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.546860933 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.546873093 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.554867029 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.555241108 CEST57973443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.555268049 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.555849075 CEST57973443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.555859089 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.581368923 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.581451893 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.581548929 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.581572056 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.581614017 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.581665993 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.581703901 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.581728935 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.581753969 CEST57972443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.581768036 CEST4435797213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.583832026 CEST57977443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.583852053 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.583918095 CEST57977443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.584076881 CEST57977443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.584091902 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.649399996 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.650031090 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.650192976 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.650232077 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.650321960 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.650417089 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.650417089 CEST57974443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.650459051 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.650485992 CEST4435797413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.653613091 CEST57978443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.653621912 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.653858900 CEST57978443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.654201031 CEST57978443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.654211998 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.661242008 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.661571026 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.661780119 CEST57973443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.661915064 CEST57973443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.661915064 CEST57973443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.661930084 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.661951065 CEST4435797313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.664500952 CEST57979443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.664525986 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:22.664705038 CEST57979443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.664946079 CEST57979443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:22.664956093 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.240614891 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.241292953 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.241311073 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.242012978 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.242017984 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.242517948 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.242590904 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.242655039 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.243102074 CEST57975443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.243163109 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.243324041 CEST57977443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.243340969 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.243851900 CEST57977443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.243858099 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.243989944 CEST57975443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.244004011 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.244419098 CEST57979443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.244432926 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.244847059 CEST57979443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.244849920 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.256927967 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.257477045 CEST57978443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.257484913 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.257982016 CEST57978443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.257985115 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.340090990 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.340156078 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.340251923 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.340260029 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.340353012 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.340607882 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.340607882 CEST57976443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.340625048 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.340634108 CEST4435797613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.344757080 CEST57980443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.344818115 CEST4435798013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.344995022 CEST57980443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.345069885 CEST57980443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.345082998 CEST4435798013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.345242977 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.345863104 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.345997095 CEST57977443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.346054077 CEST57977443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.346064091 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.346092939 CEST57977443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.346097946 CEST4435797713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.346679926 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.346776009 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.346787930 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.346844912 CEST57975443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.347103119 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.347158909 CEST57979443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.347713947 CEST57975443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.347770929 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.347798109 CEST57975443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.347816944 CEST57979443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.347824097 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.347826958 CEST4435797513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.347845078 CEST57979443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.347848892 CEST4435797913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.351661921 CEST57982443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.351756096 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.351804972 CEST57981443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.351831913 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.351869106 CEST57982443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.351928949 CEST57981443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.352159977 CEST57982443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.352195978 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.352220058 CEST57981443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.352245092 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.352994919 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.353028059 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.353125095 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.353363991 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.353389025 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.362904072 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.363620043 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.363688946 CEST57978443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.363751888 CEST57978443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.363760948 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.363769054 CEST57978443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.363773108 CEST4435797813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.365962029 CEST57984443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.365994930 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.366045952 CEST57984443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.366259098 CEST57984443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:24.366278887 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:24.999816895 CEST4435798013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.001163960 CEST57980443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.001163960 CEST57980443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.001208067 CEST4435798013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.001230955 CEST4435798013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.001435041 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.001914024 CEST57982443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.001946926 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.002516985 CEST57982443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.002530098 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.006807089 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.007204056 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.007232904 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.007662058 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.007673025 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.028429985 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.029248953 CEST57984443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.029274940 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.029299021 CEST57984443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.029304981 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.032068968 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.032527924 CEST57981443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.032557964 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.033035994 CEST57981443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.033063889 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.100306988 CEST4435798013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.100487947 CEST4435798013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.100801945 CEST57980443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.100802898 CEST57980443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.101169109 CEST57980443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.101193905 CEST4435798013.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.102493048 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.103039980 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.103193998 CEST57982443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.103238106 CEST57982443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.103247881 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.103279114 CEST57982443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.103286028 CEST4435798213.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.104300976 CEST57985443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.104384899 CEST4435798513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.105705023 CEST57985443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.105798960 CEST57985443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.105824947 CEST4435798513.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.106199026 CEST57986443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.106220007 CEST4435798613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.106539965 CEST57986443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.106539965 CEST57986443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.106592894 CEST4435798613.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.130552053 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.130613089 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.130740881 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.130981922 CEST57984443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.130983114 CEST57984443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.131417990 CEST57984443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.131438971 CEST4435798413.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.133208036 CEST57987443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.133244991 CEST4435798713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.133385897 CEST57987443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.133595943 CEST57987443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.133618116 CEST4435798713.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.133953094 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.134164095 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.134219885 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.134229898 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.134294033 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.134326935 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.134326935 CEST57983443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.134346008 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.134366035 CEST4435798313.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.136539936 CEST57988443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.136624098 CEST4435798813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.136804104 CEST57988443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.136804104 CEST57988443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.136879921 CEST4435798813.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.137051105 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.137425900 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.137572050 CEST57981443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.137693882 CEST57981443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.137693882 CEST57981443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.137713909 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.137726068 CEST4435798113.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.140350103 CEST57989443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.140448093 CEST4435798913.107.246.45192.168.2.4
                        Oct 14, 2024 09:06:25.140551090 CEST57989443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.140690088 CEST57989443192.168.2.413.107.246.45
                        Oct 14, 2024 09:06:25.140724897 CEST4435798913.107.246.45192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 14, 2024 09:05:03.189511061 CEST53598211.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:03.650041103 CEST53543231.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:04.772115946 CEST53558751.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:05.302746058 CEST5950953192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:05.302905083 CEST5981353192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:06.810184956 CEST6475053192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:06.810532093 CEST6389753192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:06.817244053 CEST53638971.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:06.817312002 CEST53647501.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:07.748914003 CEST5752053192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:07.749026060 CEST5977853192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:10.395260096 CEST5437553192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:10.395392895 CEST5976353192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:10.461081982 CEST53539051.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:12.034348965 CEST5488053192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:12.034557104 CEST4947753192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:12.035629988 CEST5390553192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:12.035799980 CEST5200153192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:13.186908960 CEST5718453192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:13.187611103 CEST5816053192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:13.206295013 CEST5677453192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:13.206887007 CEST5928253192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:13.225059986 CEST5878553192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:13.227798939 CEST6526353192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:13.235650063 CEST53581601.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:13.291941881 CEST53652631.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:13.307406902 CEST6504253192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:13.307987928 CEST5850753192.168.2.41.1.1.1
                        Oct 14, 2024 09:05:15.216006041 CEST138138192.168.2.4192.168.2.255
                        Oct 14, 2024 09:05:21.836308956 CEST53644481.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:40.700917006 CEST53593221.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:45.254273891 CEST5364894162.159.36.2192.168.2.4
                        Oct 14, 2024 09:05:45.751336098 CEST53621241.1.1.1192.168.2.4
                        Oct 14, 2024 09:05:45.772064924 CEST53591941.1.1.1192.168.2.4
                        Oct 14, 2024 09:06:02.747119904 CEST53569131.1.1.1192.168.2.4
                        TimestampSource IPDest IPChecksumCodeType
                        Oct 14, 2024 09:05:07.799354076 CEST192.168.2.41.1.1.1c284(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 14, 2024 09:05:05.302746058 CEST192.168.2.41.1.1.10x253eStandard query (0)productlab.groupe-rocher.comA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:05.302905083 CEST192.168.2.41.1.1.10x4be7Standard query (0)productlab.groupe-rocher.com65IN (0x0001)false
                        Oct 14, 2024 09:05:06.810184956 CEST192.168.2.41.1.1.10x9932Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:06.810532093 CEST192.168.2.41.1.1.10xa22dStandard query (0)www.google.com65IN (0x0001)false
                        Oct 14, 2024 09:05:07.748914003 CEST192.168.2.41.1.1.10xab6eStandard query (0)productlab.groupe-rocher.comA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:07.749026060 CEST192.168.2.41.1.1.10xdd0cStandard query (0)productlab.groupe-rocher.com65IN (0x0001)false
                        Oct 14, 2024 09:05:10.395260096 CEST192.168.2.41.1.1.10xbdf4Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:10.395392895 CEST192.168.2.41.1.1.10x1aa7Standard query (0)s.go-mpulse.net65IN (0x0001)false
                        Oct 14, 2024 09:05:12.034348965 CEST192.168.2.41.1.1.10xe815Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:12.034557104 CEST192.168.2.41.1.1.10x8f16Standard query (0)s.go-mpulse.net65IN (0x0001)false
                        Oct 14, 2024 09:05:12.035629988 CEST192.168.2.41.1.1.10x7523Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:12.035799980 CEST192.168.2.41.1.1.10xb2a6Standard query (0)c.go-mpulse.net65IN (0x0001)false
                        Oct 14, 2024 09:05:13.186908960 CEST192.168.2.41.1.1.10x49a0Standard query (0)baxhwiiccjae2zymykra-f-88643dc9c-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:13.187611103 CEST192.168.2.41.1.1.10xe355Standard query (0)baxhwiiccjae2zymykra-f-88643dc9c-clientnsv4-s.akamaihd.net65IN (0x0001)false
                        Oct 14, 2024 09:05:13.206295013 CEST192.168.2.41.1.1.10xaeedStandard query (0)684dd311.akstat.ioA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:13.206887007 CEST192.168.2.41.1.1.10x1588Standard query (0)684dd311.akstat.io65IN (0x0001)false
                        Oct 14, 2024 09:05:13.225059986 CEST192.168.2.41.1.1.10x6464Standard query (0)baxhwiiccjae2zymyktq-f-8c5a7db05-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:13.227798939 CEST192.168.2.41.1.1.10x4cfStandard query (0)baxhwiiccjae2zymyktq-f-8c5a7db05-clientnsv4-s.akamaihd.net65IN (0x0001)false
                        Oct 14, 2024 09:05:13.307406902 CEST192.168.2.41.1.1.10xf7b8Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:13.307987928 CEST192.168.2.41.1.1.10xdd5eStandard query (0)c.go-mpulse.net65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 14, 2024 09:05:05.317955971 CEST1.1.1.1192.168.2.40x253eNo error (0)productlab.groupe-rocher.comproductlab.groupe-rocher.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:05.329510927 CEST1.1.1.1192.168.2.40x4be7No error (0)productlab.groupe-rocher.comproductlab.groupe-rocher.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:06.817244053 CEST1.1.1.1192.168.2.40xa22dNo error (0)www.google.com65IN (0x0001)false
                        Oct 14, 2024 09:05:06.817312002 CEST1.1.1.1192.168.2.40x9932No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:07.769383907 CEST1.1.1.1192.168.2.40xab6eNo error (0)productlab.groupe-rocher.comproductlab.groupe-rocher.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:07.798186064 CEST1.1.1.1192.168.2.40xdd0cNo error (0)productlab.groupe-rocher.comproductlab.groupe-rocher.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:10.402177095 CEST1.1.1.1192.168.2.40x1aa7No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:10.403480053 CEST1.1.1.1192.168.2.40xbdf4No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:12.041385889 CEST1.1.1.1192.168.2.40xe815No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:12.041973114 CEST1.1.1.1192.168.2.40x8f16No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:12.043018103 CEST1.1.1.1192.168.2.40x7523No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:12.043626070 CEST1.1.1.1192.168.2.40xb2a6No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.214328051 CEST1.1.1.1192.168.2.40x1588No error (0)684dd311.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.214607000 CEST1.1.1.1192.168.2.40xaeedNo error (0)684dd311.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.235650063 CEST1.1.1.1192.168.2.40xe355No error (0)baxhwiiccjae2zymykra-f-88643dc9c-clientnsv4-s.akamaihd.netbaxhwiiccjae2zymykra-f-88643dc9c.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.235650063 CEST1.1.1.1192.168.2.40xe355No error (0)baxhwiiccjae2zymykra-f-88643dc9c.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.242693901 CEST1.1.1.1192.168.2.40x49a0No error (0)baxhwiiccjae2zymykra-f-88643dc9c-clientnsv4-s.akamaihd.netbaxhwiiccjae2zymykra-f-88643dc9c.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.242693901 CEST1.1.1.1192.168.2.40x49a0No error (0)baxhwiiccjae2zymykra-f-88643dc9c.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.274236917 CEST1.1.1.1192.168.2.40x6464No error (0)baxhwiiccjae2zymyktq-f-8c5a7db05-clientnsv4-s.akamaihd.netbaxhwiiccjae2zymyktq-f-8c5a7db05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.274236917 CEST1.1.1.1192.168.2.40x6464No error (0)baxhwiiccjae2zymyktq-f-8c5a7db05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.291941881 CEST1.1.1.1192.168.2.40x4cfNo error (0)baxhwiiccjae2zymyktq-f-8c5a7db05-clientnsv4-s.akamaihd.netbaxhwiiccjae2zymyktq-f-8c5a7db05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.291941881 CEST1.1.1.1192.168.2.40x4cfNo error (0)baxhwiiccjae2zymyktq-f-8c5a7db05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.314315081 CEST1.1.1.1192.168.2.40xf7b8No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:13.314923048 CEST1.1.1.1192.168.2.40xdd5eNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:19.328478098 CEST1.1.1.1192.168.2.40xf7d6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:19.328478098 CEST1.1.1.1192.168.2.40xf7d6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:36.941312075 CEST1.1.1.1192.168.2.40xf6d7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:36.941312075 CEST1.1.1.1192.168.2.40xf6d7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 14, 2024 09:05:52.976279974 CEST1.1.1.1192.168.2.40xcc6aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:05:52.976279974 CEST1.1.1.1192.168.2.40xcc6aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                        Oct 14, 2024 09:06:16.818136930 CEST1.1.1.1192.168.2.40x3dadNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:06:16.818136930 CEST1.1.1.1192.168.2.40x3dadNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 14, 2024 09:06:16.818136930 CEST1.1.1.1192.168.2.40x3dadNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                        • fs.microsoft.com
                        • slscr.update.microsoft.com
                        • otelrules.azureedge.net
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.4497552.19.244.127443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-14 07:05:09 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF17)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=121233
                        Date: Mon, 14 Oct 2024 07:05:09 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.4497612.19.244.127443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-14 07:05:10 UTC535INHTTP/1.1 200 OK
                        Content-Type: application/octet-stream
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                        Cache-Control: public, max-age=121237
                        Date: Mon, 14 Oct 2024 07:05:10 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-10-14 07:05:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449786172.202.163.200443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zXubGz9VS2Heupo&MD=Nx9PrlAm HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-10-14 07:05:18 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: 2716856f-42df-4816-96ac-def631273c6a
                        MS-RequestId: 9397df0c-1dce-49ad-85c1-c6e65e322c59
                        MS-CV: G3/d6B1rlkWueWds.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Mon, 14 Oct 2024 07:05:17 GMT
                        Connection: close
                        Content-Length: 24490
                        2024-10-14 07:05:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2024-10-14 07:05:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.457804172.202.163.200443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:46 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zXubGz9VS2Heupo&MD=Nx9PrlAm HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-10-14 07:05:46 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                        MS-CorrelationId: b7fe6411-6cff-4da4-8472-352764665b26
                        MS-RequestId: 11c6c1d2-43b9-4d09-93d7-313f2cb62c99
                        MS-CV: h1FEsIqHX0efZGzr.0
                        X-Microsoft-SLSClientCache: 1440
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Mon, 14 Oct 2024 07:05:46 GMT
                        Connection: close
                        Content-Length: 30005
                        2024-10-14 07:05:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                        2024-10-14 07:05:46 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192.168.2.45780613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:53 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:53 UTC540INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:53 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                        ETag: "0x8DCEB762AD2C54E"
                        x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070553Z-17db6f7c8cfhzb2znbk0zyvf6n00000005u0000000001vyp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:53 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-10-14 07:05:53 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                        2024-10-14 07:05:53 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                        2024-10-14 07:05:53 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                        2024-10-14 07:05:53 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                        2024-10-14 07:05:53 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                        2024-10-14 07:05:53 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                        2024-10-14 07:05:54 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                        2024-10-14 07:05:54 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                        2024-10-14 07:05:54 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.45780913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:54 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:54 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:54 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 9229949d-801e-008c-498a-1b7130000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070554Z-17db6f7c8cfp6mfve0htepzbps00000005f0000000005h7c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:54 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.45780713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:54 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:54 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:54 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: c1f175ba-101e-0028-7611-1c8f64000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070554Z-17db6f7c8cfbr2wt66emzt78g400000005n00000000041sg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:54 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.45781013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:54 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:54 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: 8bb3084a-701e-0053-175b-1c3a0a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070554Z-17db6f7c8cfcrfgzd01a8emnyg00000003hg000000006a2x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        8192.168.2.45780813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:54 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:54 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:54 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: ced16f83-c01e-008e-1322-1b7381000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070554Z-17db6f7c8cfnqpbkckdefmqa4400000005z000000000aub2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:54 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.45781113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:54 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:54 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:54 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070554Z-17db6f7c8cf5mtxmr1c51513n00000000690000000003nvb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:54 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.45781213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:55 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:55 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:55 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: c05b1842-801e-0048-291c-1cf3fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070555Z-17db6f7c8cf9c22xp43k2gbqvn00000003kg00000000b3xg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.45781513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:55 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:55 UTC471INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:55 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: d429b5d8-301e-001f-4107-1eaa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070555Z-17db6f7c8cfvzwz27u5rnq9kpc00000006bg000000005eg5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_MISS
                        Accept-Ranges: bytes
                        2024-10-14 07:05:55 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.45781313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:55 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:55 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:55 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070555Z-17db6f7c8cf6qp7g7r97wxgbqc00000005b0000000007ey1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.45781413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:55 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:55 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:55 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070555Z-17db6f7c8cfwtn5x6ye8p8q9m000000004hg00000000b94q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.45781613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:55 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:55 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:55 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: efaf982b-c01e-008e-2e47-1c7381000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070555Z-17db6f7c8cfjxfnba42c5rukwg00000002z00000000089pt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:55 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.45781713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:56 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:56 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070556Z-17db6f7c8cfwtn5x6ye8p8q9m000000004qg000000001zax
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.45782013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:56 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:56 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: e9ae6f2c-401e-0035-2e04-1c82d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070556Z-17db6f7c8cfvq8pt2ak3arkg6n000000044g000000000tyc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.45781913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:56 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:56 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: c03f5215-301e-005d-4a1d-1ce448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070556Z-17db6f7c8cfpm9w8b1ybgtytds000000042g0000000014yu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.45782113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:56 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:56 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070556Z-17db6f7c8cfbd7pgux3k6qfa6000000004vg000000009mnh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.45781813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:56 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:56 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:56 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: bef1d05a-c01e-0034-2ea3-1b2af6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070556Z-17db6f7c8cfcrfgzd01a8emnyg00000003e000000000cq98
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.45782213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:57 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:57 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: 23cc8f65-401e-0048-2a25-1c0409000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070557Z-17db6f7c8cf6f7vv3recfp4a6w000000033g0000000067pn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.45782513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:58 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:58 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: 92873adb-b01e-003e-0957-1c8e41000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070558Z-17db6f7c8cf9c22xp43k2gbqvn00000003s0000000002nk8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:58 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.45782413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:58 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:58 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: 0c32318b-701e-0098-6762-1c395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070558Z-17db6f7c8cfqkqk8bn4ck6f72000000005wg0000000027fa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.45782613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:58 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:58 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070558Z-17db6f7c8cfbr2wt66emzt78g400000005p0000000002evm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.45782313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:58 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:58 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:58 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: eb753988-701e-0021-591f-1c3d45000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070558Z-17db6f7c8cfcrfgzd01a8emnyg00000003h00000000075mb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.45782713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:59 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: 94304cac-901e-0048-809f-1bb800000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070559Z-17db6f7c8cfhrxld7punfw920n00000004rg000000008fsv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.45782813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:59 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:59 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: 555a530f-b01e-0070-599c-1b1cc0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070559Z-17db6f7c8cfwtn5x6ye8p8q9m000000004kg000000007xwp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.45782913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:59 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:59 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: b910d997-a01e-0002-0816-1c5074000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070559Z-17db6f7c8cfvtw4hh2496wp8p800000004f0000000006323
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.45783013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:59 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: bdf1ddaa-101e-0046-0383-1b91b0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070559Z-17db6f7c8cfgqlr45m385mnngs00000004q0000000001xbf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.45783113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:05:59 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:05:59 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:05:59 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070559Z-17db6f7c8cfp6mfve0htepzbps00000005eg000000006dq7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:05:59 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.45783213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:00 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:00 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:00 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: 483006ab-801e-0035-465b-1c752a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070600Z-17db6f7c8cf9c22xp43k2gbqvn00000003ng000000008ksb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:00 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.45783413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:00 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:00 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:00 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070600Z-17db6f7c8cf4g2pjavqhm24vp400000006a0000000003fhf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.45783613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:00 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:00 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:00 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070600Z-17db6f7c8cf4g2pjavqhm24vp400000006bg00000000112n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.45783513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:00 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:00 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:00 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: d4fa587e-101e-008e-331f-1ccf88000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070600Z-17db6f7c8cfp6mfve0htepzbps00000005k00000000018m2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.45783313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:00 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:00 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:00 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070600Z-17db6f7c8cfnqpbkckdefmqa440000000610000000007bbu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.45783713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:01 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070601Z-17db6f7c8cfspvtq2pgqb2w5k000000005vg00000000as11
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.45784113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:01 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:01 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: d28b635f-001e-0079-686d-1c12e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070601Z-17db6f7c8cfcrfgzd01a8emnyg00000003m0000000004bfv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:01 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.45783813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:01 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070601Z-17db6f7c8cfhrxld7punfw920n00000004wg00000000191q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.45784013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:01 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: 4ea1e91c-d01e-0066-2741-1cea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070601Z-17db6f7c8cfjxfnba42c5rukwg0000000320000000003vbq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.45783913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:01 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:01 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070601Z-17db6f7c8cfwtn5x6ye8p8q9m000000004pg000000003pe9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.45784213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:01 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:02 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: fbd0b5f8-a01e-0053-6218-1c8603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070602Z-17db6f7c8cffhvbz3mt0ydz7x4000000045000000000b2h1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:02 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.45784313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:02 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070602Z-17db6f7c8cf6qp7g7r97wxgbqc000000058g00000000ctqf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.45784413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:02 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: 38f28e88-001e-0046-4a22-1bda4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070602Z-17db6f7c8cfspvtq2pgqb2w5k000000005y0000000005pq8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.45784613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:02 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:02 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: eba22146-701e-0021-1f31-1c3d45000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070602Z-17db6f7c8cffhvbz3mt0ydz7x4000000049g0000000030t0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:02 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.45784513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:02 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:02 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: f87a91c5-201e-0085-2157-1c34e3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070602Z-17db6f7c8cf6f7vv3recfp4a6w0000000370000000000czp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:02 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.45784713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:02 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:02 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:02 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070602Z-17db6f7c8cfnqpbkckdefmqa4400000006500000000016ur
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:02 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.45784813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:03 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:03 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:03 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: 725817be-301e-0052-7ede-1a65d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070603Z-17db6f7c8cfspvtq2pgqb2w5k000000005z000000000452t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.45784913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:03 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:03 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:03 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 355a979e-401e-0064-3e4a-1c54af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070603Z-17db6f7c8cfqkqk8bn4ck6f72000000005tg000000006ud2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:03 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.45785013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:03 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:03 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:03 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070603Z-17db6f7c8cffhvbz3mt0ydz7x4000000048g000000004zhh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:03 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.45785113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:03 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:03 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:03 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070603Z-17db6f7c8cfp6mfve0htepzbps00000005hg000000001z11
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.45785313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:03 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:03 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:03 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070603Z-17db6f7c8cfqkqk8bn4ck6f72000000005v0000000004q95
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.45785413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:03 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:03 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070603Z-17db6f7c8cfnqpbkckdefmqa4400000005y000000000ctwk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.45785813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:04 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:04 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070604Z-17db6f7c8cfqkqk8bn4ck6f72000000005sg000000007xmw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.45785613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:04 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:04 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: 5d72a51a-801e-008f-7fe1-1a2c5d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070604Z-17db6f7c8cf5mtxmr1c51513n0000000066g000000007nx7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.45785513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:04 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:04 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070604Z-17db6f7c8cfvzwz27u5rnq9kpc00000006c0000000004xsa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.45785713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:04 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:04 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:04 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: 1a8c6729-d01e-0014-7547-1ced58000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070604Z-17db6f7c8cffhvbz3mt0ydz7x40000000480000000005xws
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.45785913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:05 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:05 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:05 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: ec734971-401e-0035-389c-1b82d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070605Z-17db6f7c8cf96l6t7bwyfgbkhw000000055g000000000wes
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.45786013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:05 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:05 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:05 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070605Z-17db6f7c8cfbr2wt66emzt78g400000005pg0000000022cz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.45786213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:05 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:05 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:05 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: a670ce53-a01e-0021-064b-1d814c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070605Z-17db6f7c8cfvtw4hh2496wp8p800000004eg00000000763c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.45786313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:05 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:05 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:05 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070605Z-17db6f7c8cfwtn5x6ye8p8q9m000000004gg00000000c3mr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:05 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.45786113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:05 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:05 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:05 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070605Z-17db6f7c8cfspvtq2pgqb2w5k000000005ug00000000bw2c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.45786413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:06 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: d286cfb1-001e-0079-076b-1c12e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfvzwz27u5rnq9kpc000000069g000000007vwk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:06 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.45786513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:06 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfspvtq2pgqb2w5k000000005x0000000007hh0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:06 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.45786613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:06 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: 9aad704f-d01e-0049-789c-1be7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfbd7pgux3k6qfa60000000050g00000000269c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.45786713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:06 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: 23e49b38-a01e-001e-1147-1c49ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfmhggkx889x958tc00000003ag0000000012tx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:06 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.45786813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:06 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: 0dbfe92b-d01e-0082-7aa8-1ce489000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfcl4jvqfdxaxz9w800000003ag00000000cs6d
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.45786913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:06 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: a84dc0aa-d01e-002b-1b83-1b25fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cf96l6t7bwyfgbkhw00000004zg00000000ap3e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.45787113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:06 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfvzwz27u5rnq9kpc00000006a00000000082sr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:06 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.45787013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:06 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfspvtq2pgqb2w5k000000005w0000000009118
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.45787213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:07 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: 2da2c30a-901e-005b-13dd-1b2005000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfvtw4hh2496wp8p800000004kg0000000015ss
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.45787313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:06 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:07 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:06 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91EAD002"
                        x-ms-request-id: fdc7e0a4-c01e-0034-181f-1b2af6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070606Z-17db6f7c8cfbr2wt66emzt78g400000005q0000000000xca
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.45787513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:07 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:07 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:07 GMT
                        Content-Type: text/xml
                        Content-Length: 432
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                        ETag: "0x8DC582BAABA2A10"
                        x-ms-request-id: a0500a35-c01e-002b-5eef-1a6e00000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070607Z-17db6f7c8cfspvtq2pgqb2w5k000000005yg000000004r1g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:07 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.45787713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:07 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:07 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:07 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                        ETag: "0x8DC582BB464F255"
                        x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070607Z-17db6f7c8cf4g2pjavqhm24vp400000006ag000000003b32
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.45787613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:07 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:07 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:07 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA740822"
                        x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070607Z-17db6f7c8cfp6mfve0htepzbps00000005k00000000018um
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.45787813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:07 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:07 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:07 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA4037B0D"
                        x-ms-request-id: 4a3f7a17-001e-0017-5de5-1a0c3c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070607Z-17db6f7c8cfnqpbkckdefmqa440000000640000000002qxh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.45787913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:07 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:07 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:07 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6CF78C8"
                        x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070607Z-17db6f7c8cfhrxld7punfw920n00000004u00000000058qk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.45788113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:08 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:08 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:08 GMT
                        Content-Type: text/xml
                        Content-Length: 405
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                        ETag: "0x8DC582B942B6AFF"
                        x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070608Z-17db6f7c8cfhrxld7punfw920n00000004u00000000058r4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:08 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.45788213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:08 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:08 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:08 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA642BF4"
                        x-ms-request-id: a41636a0-e01e-0051-20e2-1a84b2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070608Z-17db6f7c8cf5mtxmr1c51513n0000000065000000000abkx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.45788013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:08 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:08 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:08 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B984BF177"
                        x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070608Z-17db6f7c8cfvzwz27u5rnq9kpc000000068000000000bcxb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.45788313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:08 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:08 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:08 GMT
                        Content-Type: text/xml
                        Content-Length: 174
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91D80E15"
                        x-ms-request-id: 36d40921-f01e-0085-6daa-1c88ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070608Z-17db6f7c8cfjxfnba42c5rukwg00000002xg00000000azbu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:08 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.45788413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:08 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:08 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1952
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B956B0F3D"
                        x-ms-request-id: 745077d4-d01e-0082-7c4a-1ce489000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070608Z-17db6f7c8cfq2j6f03aq9y8dns00000005bg000000000emq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:08 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.45788713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:09 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:09 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:09 GMT
                        Content-Type: text/xml
                        Content-Length: 2592
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5B890DB"
                        x-ms-request-id: 529596da-301e-001f-21a5-1caa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070609Z-17db6f7c8cf5mtxmr1c51513n00000000690000000003p9w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:09 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.45788513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:09 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:09 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:09 GMT
                        Content-Type: text/xml
                        Content-Length: 958
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                        ETag: "0x8DC582BA0A31B3B"
                        x-ms-request-id: 1a8c6bd5-d01e-0014-0747-1ced58000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070609Z-17db6f7c8cf9wwz8ehu7c5p33g000000036g00000000c24q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:09 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.45788613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:09 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:09 UTC470INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:09 GMT
                        Content-Type: text/xml
                        Content-Length: 501
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                        ETag: "0x8DC582BACFDAACD"
                        x-ms-request-id: 35556aea-401e-0064-3048-1c54af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070609Z-17db6f7c8cfqxt4wrzg7st2fm8000000062g00000000a39e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:09 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.45788813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:09 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:09 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:09 GMT
                        Content-Type: text/xml
                        Content-Length: 3342
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                        ETag: "0x8DC582B927E47E9"
                        x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070609Z-17db6f7c8cfgqlr45m385mnngs00000004pg000000002hh0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:09 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.45788913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:09 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:09 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:09 GMT
                        Content-Type: text/xml
                        Content-Length: 2284
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                        ETag: "0x8DC582BCD58BEEE"
                        x-ms-request-id: c154ba59-a01e-0070-01d7-1a573b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070609Z-17db6f7c8cfvzwz27u5rnq9kpc00000006d0000000003bp0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:09 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.45789013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:09 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                        ETag: "0x8DC582BE3E55B6E"
                        x-ms-request-id: 46e4659a-701e-000d-2947-1c6de3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070609Z-17db6f7c8cfvtw4hh2496wp8p800000004hg000000002rx3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.45789113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:09 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC681E17"
                        x-ms-request-id: 91985fd7-d01e-008e-1e12-1c387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070609Z-17db6f7c8cfvtw4hh2496wp8p800000004cg00000000bgf0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.45789213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:09 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                        ETag: "0x8DC582BE39DFC9B"
                        x-ms-request-id: 8d7a56b6-b01e-0098-472e-1ccead000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070610Z-17db6f7c8cfcrfgzd01a8emnyg00000003f0000000009nm6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.45789313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:10 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF66E42D"
                        x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070610Z-17db6f7c8cfgqlr45m385mnngs00000004q0000000001xhy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.45789413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:10 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE017CAD3"
                        x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070610Z-17db6f7c8cfqkqk8bn4ck6f72000000005w0000000002te6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.45789613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:10 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE12A98D"
                        x-ms-request-id: 76e86a3b-101e-0046-5a47-1c91b0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070610Z-17db6f7c8cfjxfnba42c5rukwg00000002z00000000089x0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.45789513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:10 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE6431446"
                        x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070610Z-17db6f7c8cf4g2pjavqhm24vp4000000065000000000c1t8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.45789713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:10 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE022ECC5"
                        x-ms-request-id: e6504dd7-401e-0015-6cce-1a0e8d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070610Z-17db6f7c8cf4g2pjavqhm24vp400000006ag000000003b6p
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.45789813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:10 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE10A6BC1"
                        x-ms-request-id: f0eac77b-f01e-00aa-541b-1c8521000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070610Z-17db6f7c8cfjxfnba42c5rukwg000000033g000000001bk6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.45789913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:10 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:10 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BE9DEEE28"
                        x-ms-request-id: 36ec684a-f01e-0052-24da-1a9224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070610Z-17db6f7c8cfnqpbkckdefmqa44000000065g000000000w9u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:10 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.45790013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:11 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE12B5C71"
                        x-ms-request-id: 745fe90a-101e-005a-7f69-1c882b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070611Z-17db6f7c8cffhvbz3mt0ydz7x400000004900000000046e3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:11 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.45790113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:11 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDC22447"
                        x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070611Z-17db6f7c8cfnqpbkckdefmqa440000000610000000007bg8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:11 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.45790213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:11 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE055B528"
                        x-ms-request-id: 44f36d90-201e-00aa-7dd7-1a3928000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070611Z-17db6f7c8cfqkqk8bn4ck6f72000000005tg000000006up3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.45790313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:11 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1223606"
                        x-ms-request-id: 234b0266-801e-0035-5da3-1b752a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070611Z-17db6f7c8cf9c22xp43k2gbqvn00000003q0000000006a7f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.45790413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:11 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:11 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                        ETag: "0x8DC582BE7262739"
                        x-ms-request-id: c0002b7f-501e-0029-6e1c-1cd0b8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070611Z-17db6f7c8cfvtw4hh2496wp8p800000004gg000000004fnq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.45790713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:12 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB779FC3"
                        x-ms-request-id: 37d30e57-901e-0015-1248-1cb284000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070612Z-17db6f7c8cfpm9w8b1ybgtytds0000000400000000005687
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.45790513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:12 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDEB5124"
                        x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070612Z-17db6f7c8cfnqpbkckdefmqa4400000005y000000000cu47
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.45790813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:12 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFD43C07"
                        x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070612Z-17db6f7c8cfhzb2znbk0zyvf6n00000005q0000000008hy4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.45790913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:12 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDD74D2EC"
                        x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070612Z-17db6f7c8cf9wwz8ehu7c5p33g000000038g000000008vt2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.45790613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:12 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:12 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDCB4853F"
                        x-ms-request-id: e2d37e80-101e-0079-6257-1c5913000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070612Z-17db6f7c8cf9wwz8ehu7c5p33g000000037g00000000af71
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.45791013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:12 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1427
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE56F6873"
                        x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070612Z-17db6f7c8cfbr2wt66emzt78g400000005p0000000002f6b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.45791113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:12 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1390
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE3002601"
                        x-ms-request-id: f4958516-001e-00a2-15de-1ad4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cfp6mfve0htepzbps00000005dg000000007ev7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.45791213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:13 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                        ETag: "0x8DC582BE2A9D541"
                        x-ms-request-id: 31291780-601e-0050-232a-1c2c9c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cfcrfgzd01a8emnyg00000003eg00000000cd6t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.45791313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:13 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB6AD293"
                        x-ms-request-id: b9db8c53-a01e-0002-5a69-1c5074000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cfnqpbkckdefmqa440000000650000000001727
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.45791413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:13 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1391
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF58DC7E"
                        x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cf5mtxmr1c51513n00000000680000000005gzv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.45791513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:13 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1354
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0662D7C"
                        x-ms-request-id: b78d101d-701e-0032-2f20-1ca540000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cfwtn5x6ye8p8q9m000000004ng0000000055pa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.45791613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:13 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCDD6400"
                        x-ms-request-id: 03f8bcf3-701e-0098-27e6-1a395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cfvzwz27u5rnq9kpc00000006eg00000000131n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.45791913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF497570"
                        x-ms-request-id: 1ebc5235-901e-00ac-1eed-1bb69e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cfwtn5x6ye8p8q9m000000004kg000000007y2c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.45791713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:13 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDF1E2608"
                        x-ms-request-id: 5c04d847-901e-007b-6354-1cac50000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cfjxfnba42c5rukwg0000000310000000004vyy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.45791813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:13 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:13 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:13 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                        ETag: "0x8DC582BE8C605FF"
                        x-ms-request-id: 540e34d0-301e-0096-5f1b-1ce71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070613Z-17db6f7c8cfvq8pt2ak3arkg6n00000003xg00000000d7cu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.45792013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:14 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC2EEE03"
                        x-ms-request-id: 95427c10-401e-005b-245b-1c9c0c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070614Z-17db6f7c8cf6f7vv3recfp4a6w000000030g00000000avg8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.45792113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:14 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BEA414B16"
                        x-ms-request-id: 4e4e70d7-d01e-0066-311e-1cea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070614Z-17db6f7c8cf8rgvlb86c9c0098000000047g000000002aw9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.45792213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:14 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                        ETag: "0x8DC582BE1CC18CD"
                        x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070614Z-17db6f7c8cfqkqk8bn4ck6f72000000005v0000000004qkw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.45792413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:14 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB866CDB"
                        x-ms-request-id: a05efbea-801e-00a3-1b29-1c7cfb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070614Z-17db6f7c8cf9c22xp43k2gbqvn00000003p0000000006w4c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.45792313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:14 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:14 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:14 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB256F43"
                        x-ms-request-id: 0c263a70-701e-0098-1b5d-1c395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070614Z-17db6f7c8cfcrfgzd01a8emnyg00000003eg00000000cd7u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.45792513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:15 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE5B7B174"
                        x-ms-request-id: 22838756-801e-0048-25f4-1cf3fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070615Z-17db6f7c8cfjxfnba42c5rukwg00000002yg000000009qa9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.45792613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:15 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                        ETag: "0x8DC582BE976026E"
                        x-ms-request-id: d184da79-201e-0085-6797-1b34e3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070615Z-17db6f7c8cfq2j6f03aq9y8dns000000057g000000005rxr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.45792713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:15 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDC13EFEF"
                        x-ms-request-id: 583c5f3b-101e-007a-5257-1c047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070615Z-17db6f7c8cfcrfgzd01a8emnyg00000003p0000000001cyh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.45792813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:15 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1425
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6BD89A1"
                        x-ms-request-id: 08565fb3-401e-0029-27c4-1a9b43000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070615Z-17db6f7c8cfspvtq2pgqb2w5k000000005y0000000005pxs
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:15 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.45792913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:15 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:15 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:15 GMT
                        Content-Type: text/xml
                        Content-Length: 1388
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDBD9126E"
                        x-ms-request-id: e2476cc5-001e-00ad-1ecd-1a554b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070615Z-17db6f7c8cf4g2pjavqhm24vp4000000066000000000a78c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:15 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.45793013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:16 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                        ETag: "0x8DC582BE7C66E85"
                        x-ms-request-id: ecb94678-501e-0035-51d8-1ac923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070616Z-17db6f7c8cfqkqk8bn4ck6f72000000005tg000000006utb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.45793113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:16 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB813B3F"
                        x-ms-request-id: d15b385d-801e-0047-591b-1c7265000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070616Z-17db6f7c8cfpm9w8b1ybgtytds0000000430000000000bfx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.45793213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:16 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                        ETag: "0x8DC582BE89A8F82"
                        x-ms-request-id: 83ee3589-001e-00ad-137e-1b554b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070616Z-17db6f7c8cfvtw4hh2496wp8p800000004gg000000004ftc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:16 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.45793313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:16 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE51CE7B3"
                        x-ms-request-id: 554118dd-201e-0033-7707-1cb167000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070616Z-17db6f7c8cfgqlr45m385mnngs00000004g000000000b7ux
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.45793413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:16 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCE9703A"
                        x-ms-request-id: b9726785-901e-00ac-76d7-1ab69e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070616Z-17db6f7c8cfbd7pgux3k6qfa6000000005100000000019pg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.45793513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:16 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE584C214"
                        x-ms-request-id: 4d8cc52a-c01e-0079-3417-1ce51a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070616Z-17db6f7c8cfwtn5x6ye8p8q9m000000004h000000000ahm7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.45793613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:16 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:16 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1407
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE687B46A"
                        x-ms-request-id: 1c2441a4-201e-0051-796b-1c7340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070616Z-17db6f7c8cf9c22xp43k2gbqvn00000003qg0000000058er
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:16 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.45793713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:16 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:16 GMT
                        Content-Type: text/xml
                        Content-Length: 1370
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE62E0AB"
                        x-ms-request-id: f766e345-d01e-0014-78e6-1aed58000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070616Z-17db6f7c8cf4g2pjavqhm24vp4000000067000000000858z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:17 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.45793813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:17 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:17 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE156D2EE"
                        x-ms-request-id: 63590950-201e-0085-2bd8-1a34e3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070617Z-17db6f7c8cfnqpbkckdefmqa440000000630000000004eky
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.45793913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:17 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:17 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                        ETag: "0x8DC582BEDC8193E"
                        x-ms-request-id: 934b2f53-501e-00a3-32e6-1ac0f2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070617Z-17db6f7c8cf4g2pjavqhm24vp4000000066g000000008sav
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.45794013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:17 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:17 GMT
                        Content-Type: text/xml
                        Content-Length: 1406
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB16F27E"
                        x-ms-request-id: 17ba822c-f01e-001f-0875-1a5dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070617Z-17db6f7c8cf4g2pjavqhm24vp400000006b0000000001wh1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:17 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.45794113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:17 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:17 GMT
                        Content-Type: text/xml
                        Content-Length: 1369
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE32FE1A2"
                        x-ms-request-id: 9754ce2f-b01e-003d-7f1e-1bd32c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070617Z-17db6f7c8cfnqpbkckdefmqa440000000600000000008krt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:17 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.45794213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:17 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:17 GMT
                        Content-Type: text/xml
                        Content-Length: 1414
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE03B051D"
                        x-ms-request-id: 7843ce7c-701e-0053-331e-1b3a0a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070617Z-17db6f7c8cfhrxld7punfw920n00000004tg000000005qtz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:17 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.45794313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:17 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:17 GMT
                        Content-Type: text/xml
                        Content-Length: 1377
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                        ETag: "0x8DC582BEAFF0125"
                        x-ms-request-id: f43d683d-001e-0028-4147-1cc49f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070617Z-17db6f7c8cfjxfnba42c5rukwg0000000310000000004w36
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:17 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.45794413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:17 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:17 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:17 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0A2434F"
                        x-ms-request-id: d178e097-d01e-005a-72ac-1b7fd9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070617Z-17db6f7c8cfwtn5x6ye8p8q9m000000004rg000000000ue9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.45794513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:18 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:18 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE54CA33F"
                        x-ms-request-id: 0eabca5c-a01e-0098-436f-1c8556000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070618Z-17db6f7c8cfpm9w8b1ybgtytds0000000420000000001rhd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.45794613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:18 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:18 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1409
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFC438CF"
                        x-ms-request-id: bf76ff4d-e01e-0020-06e6-1cde90000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070618Z-17db6f7c8cf9c22xp43k2gbqvn00000003r0000000004q00
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:18 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.45794713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:18 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:18 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1372
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6669CA7"
                        x-ms-request-id: 3cd1d522-f01e-0085-0847-1c88ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070618Z-17db6f7c8cfpm9w8b1ybgtytds000000041g000000002h3q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:18 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.45794913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:18 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:18 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1371
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                        ETag: "0x8DC582BED3D048D"
                        x-ms-request-id: 53a35867-601e-0002-7e63-1ca786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070618Z-17db6f7c8cf9c22xp43k2gbqvn00000003mg00000000a59z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:18 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.45794813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:18 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:18 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:18 GMT
                        Content-Type: text/xml
                        Content-Length: 1408
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1038EF2"
                        x-ms-request-id: 2a5d3bdd-701e-001e-7c22-1bf5e6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070618Z-17db6f7c8cfbr2wt66emzt78g400000005pg0000000022wg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:18 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.45795013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:19 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:19 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:19 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE0F427E7"
                        x-ms-request-id: fd9deda9-001e-0079-391f-1c12e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070619Z-17db6f7c8cffhvbz3mt0ydz7x400000004b0000000000z56
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:19 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.45795113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:19 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:19 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:19 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDD0A87E5"
                        x-ms-request-id: f75af137-a01e-000d-5feb-1ad1ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070619Z-17db6f7c8cfqkqk8bn4ck6f72000000005v0000000004qqs
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:19 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.45795213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:19 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:19 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:19 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDEC600CC"
                        x-ms-request-id: da4e3e9d-101e-0034-092e-1b96ff000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070619Z-17db6f7c8cf96l6t7bwyfgbkhw000000052g000000005k87
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:19 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.45795413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-14 07:06:19 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-14 07:06:19 UTC563INHTTP/1.1 200 OK
                        Date: Mon, 14 Oct 2024 07:06:19 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE0F93037"
                        x-ms-request-id: 91a46b58-d01e-008e-7016-1c387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241014T070619Z-17db6f7c8cfspvtq2pgqb2w5k000000005u000000000cndk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-14 07:06:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:03:04:57
                        Start date:14/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:03:05:01
                        Start date:14/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2024,i,18257968916526087547,7377922921570812397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:03:05:04
                        Start date:14/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://productlab.groupe-rocher.com/Advitium/login.asp"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly