Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6MTcyOTUwMjY0MywianRpIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2UtZTIxNTQ2YmM4NTVkIiwiaXNzIjoiaHR0cHM6Ly9pZHAu

Overview

General Information

Sample URL:https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6
Analysis ID:1538481
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2192,i,1231324376558736503,5938949880496849384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6MTcyOTUwMjY0MywianRpIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2UtZTIxNTQ2YmM4NTVkIiwiaXNzIjoiaHR0cHM6Ly9pZHAuaXNvLm9yZy9yZWFsbXMvd3MtaXNvIiwiYXVkIjoiaHR0cHM6Ly9pZHAuaXNvLm9yZy9yZWFsbXMvd3MtaXNvIiwic3ViIjoiM2U0NDcyNjctMjM0Yy00NzE1LWFmNTEtZGUyZjNiZTA3ZjZlIiwidHlwIjoicmVzZXQtY3JlZGVudGlhbHMiLCJhenAiOiJ1aSIsIm5vbmNlIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2UtZTIxNTQ2YmM4NTVkIiwiZW1sIjoicmljaGFyZC5zdGFyckBsb2dpY2FsaXMuY29tIiwiYXNpZCI6ImY5Y2ZiY2NiLTQyY2ItNDI2Ni1iNjEyLTExYzE0NWM1YWRlNy5pSDFleWhrakVTdy45OGRjMzg2OC03N2NhLTRmZjMtYmFiMC1iMmUxNzI2OGY5MGQiLCJhc2lkIjoiZjljZmJjY2ItNDJjYi00MjY2LWI2MTItMTFjMTQ1YzVhZGU3LmlIMWV5aGtqRVN3Ljk4ZGMzODY4LTc3Y2EtNGZmMy1iYWIwLWIyZTE3MjY4ZjkwZCJ9.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESwHTTP Parser: Title: ISO Store Login does not match URL
Source: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw#HTTP Parser: Title: ISO Store Login does not match URL
Source: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESwHTTP Parser: No <meta name="author".. found
Source: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6MTcyOTUwMjY0MywianRpIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2UtZTIxNTQ2YmM4NTVkIiwiaXNzIjoiaHR0cHM6Ly9pZHAuaXNvLm9yZy9yZWFsbXMvd3MtaXNvIiwiYXVkIjoiaHR0cHM6Ly9pZHAuaXNvLm9yZy9yZWFsbXMvd3MtaXNvIiwic3ViIjoiM2U0NDcyNjctMjM0Yy00NzE1LWFmNTEtZGUyZjNiZTA3ZjZlIiwidHlwIjoicmVzZXQtY3JlZGVudGlhbHMiLCJhenAiOiJ1aSIsIm5vbmNlIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2UtZTIxNTQ2YmM4NTVkIiwiZW1sIjoicmljaGFyZC5zdGFyckBsb2dpY2FsaXMuY29tIiwiYXNpZCI6ImY5Y2ZiY2NiLTQyY2ItNDI2Ni1iNjEyLTExYzE0NWM1YWRlNy5pSDFleWhrakVTdy45OGRjMzg2OC03N2NhLTRmZjMtYmFiMC1iMmUxNzI2OGY5MGQiLCJhc2lkIjoiZjljZmJjY2ItNDJjYi00MjY2LWI2MTItMTFjMTQ1YzVhZGU3LmlIMWV5aGtqRVN3Ljk4ZGMzODY4LTc3Y2EtNGZmMy1iYWIwLWIyZTE3MjY4ZjkwZCJ9.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw#HTTP Parser: No <meta name="author".. found
Source: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw#HTTP Parser: No <meta name="author".. found
Source: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESwHTTP Parser: No <meta name="copyright".. found
Source: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw#HTTP Parser: No <meta name="copyright".. found
Source: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw#HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49883 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw HTTP/1.1Host: idp.iso.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/cwrhd/login/ws-iso/css/webstore_sso_common.css HTTP/1.1Host: idp.iso.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
Source: global trafficHTTP traffic detected: GET /resources/cwrhd/login/ws-iso/js/iso_sso_utils.js HTTP/1.1Host: idp.iso.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
Source: global trafficHTTP traffic detected: GET /resources/cwrhd/login/ws-iso/js/iso_sso_utils.js HTTP/1.1Host: idp.iso.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /resources/cwrhd/login/ws-iso/img/favicon.ico HTTP/1.1Host: idp.iso.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
Source: global trafficHTTP traffic detected: GET /resources/cwrhd/login/ws-iso/img/favicon.ico HTTP/1.1Host: idp.iso.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: idp.iso.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_48.2.drString found in binary or memory: https://cdn.iso.org/resources/fonts/fontawesome/6.4.0/fa-solid-900.ttf
Source: chromecache_48.2.drString found in binary or memory: https://cdn.iso.org/resources/fonts/fontawesome/6.4.0/fa-solid-900.woff2
Source: chromecache_48.2.drString found in binary or memory: https://cdn.iso.org/resources/img/appicons/iso/1.2.0/spritesheet-150.png
Source: chromecache_48.2.drString found in binary or memory: https://cdnjs.com/libraries/toastr.js
Source: chromecache_49.2.dr, chromecache_45.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie
Source: chromecache_48.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_48.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_48.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7W0Q5n-wU.woff2)
Source: chromecache_48.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7W0Q5nw.woff2)
Source: chromecache_48.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7W0Q5n-wU.woff2)
Source: chromecache_48.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7W0Q5n-wU.woff2)
Source: chromecache_48.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7W0Q5n-wU.woff2)
Source: chromecache_48.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7W0Q5n-wU.woff2)
Source: chromecache_48.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7W0Q5n-wU.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49883 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/12@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2192,i,1231324376558736503,5938949880496849384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2192,i,1231324376558736503,5938949880496849384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fontawesome.com0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
idp.iso.org
138.81.131.162
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      216.58.206.36
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://idp.iso.org/resources/cwrhd/login/ws-iso/js/iso_sso_utils.jsfalse
              unknown
              https://idp.iso.org/resources/cwrhd/login/ws-iso/img/favicon.icofalse
                unknown
                https://idp.iso.org/resources/cwrhd/login/ws-iso/css/webstore_sso_common.cssfalse
                  unknown
                  https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESwfalse
                    unknown
                    https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6MTcyOTUwMjY0MywianRpIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2UtZTIxNTQ2YmM4NTVkIiwiaXNzIjoiaHR0cHM6Ly9pZHAuaXNvLm9yZy9yZWFsbXMvd3MtaXNvIiwiYXVkIjoiaHR0cHM6Ly9pZHAuaXNvLm9yZy9yZWFsbXMvd3MtaXNvIiwic3ViIjoiM2U0NDcyNjctMjM0Yy00NzE1LWFmNTEtZGUyZjNiZTA3ZjZlIiwidHlwIjoicmVzZXQtY3JlZGVudGlhbHMiLCJhenAiOiJ1aSIsIm5vbmNlIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2UtZTIxNTQ2YmM4NTVkIiwiZW1sIjoicmljaGFyZC5zdGFyckBsb2dpY2FsaXMuY29tIiwiYXNpZCI6ImY5Y2ZiY2NiLTQyY2ItNDI2Ni1iNjEyLTExYzE0NWM1YWRlNy5pSDFleWhrakVTdy45OGRjMzg2OC03N2NhLTRmZjMtYmFiMC1iMmUxNzI2OGY5MGQiLCJhc2lkIjoiZjljZmJjY2ItNDJjYi00MjY2LWI2MTItMTFjMTQ1YzVhZGU3LmlIMWV5aGtqRVN3Ljk4ZGMzODY4LTc3Y2EtNGZmMy1iYWIwLWIyZTE3MjY4ZjkwZCJ9.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw#false
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://developer.mozilla.org/en-US/docs/Web/API/Document/cookiechromecache_49.2.dr, chromecache_45.2.drfalse
                        unknown
                        https://fontawesome.comchromecache_48.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cdn.iso.org/resources/img/appicons/iso/1.2.0/spritesheet-150.pngchromecache_48.2.drfalse
                          unknown
                          https://fontawesome.com/licensechromecache_48.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://cdn.iso.org/resources/fonts/fontawesome/6.4.0/fa-solid-900.woff2chromecache_48.2.drfalse
                            unknown
                            https://cdnjs.com/libraries/toastr.jschromecache_48.2.drfalse
                              unknown
                              https://cdn.iso.org/resources/fonts/fontawesome/6.4.0/fa-solid-900.ttfchromecache_48.2.drfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                138.81.131.162
                                idp.iso.orgSwitzerland
                                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                216.58.206.36
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.4
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1538481
                                Start date and time:2024-10-21 11:38:23 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 6s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:8
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean0.win@16/12@6/4
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.184.206, 142.251.168.84, 34.104.35.123, 142.250.74.195, 20.109.210.53, 93.184.221.240, 192.229.221.95, 52.165.164.15, 13.95.31.18
                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw
                                No simulations
                                InputOutput
                                URL: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6MTcyOTUwMjY0MywianRpIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2U Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": true,
                                  "trigger_text": "Action expired.",
                                  "prominent_button_name": "Back to Application",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6MTcyOTUwMjY0MywianRpIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2U Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": []
                                }
                                URL: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6MTcyOTUwMjY0MywianRpIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2U Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": true,
                                  "trigger_text": "Action expired.",
                                  "prominent_button_name": "Back to Application",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJleHAiOjE3Mjk1MDM1NDMsImlhdCI6MTcyOTUwMjY0MywianRpIjoiMzRiMTkzODMtZjhlZS00Zjk2LWEwM2U Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": []
                                }
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 37780, version 1.0
                                Category:downloaded
                                Size (bytes):37780
                                Entropy (8bit):7.99360816191614
                                Encrypted:true
                                SSDEEP:768:lsC2ANerCPjvZx4cl+OVNrOxS+miAS5VDcNTVMDeDjwT1fTWEbDFTGn:r2AICrZbl++KxSPAVDcMeDeWWTGn
                                MD5:E1B9F0ECAAEBB12C93064CD3C406F82B
                                SHA1:F0E872352FC5AF11960D0EB4FD6ED09E9E98F4AB
                                SHA-256:39E72C0794C12F2DBB14A0F61CA946B535F795B1478FCF795BD26E5CB52DED34
                                SHA-512:5FE73910046B2873220A73BE768F1153475A869EC0E59ABB06609FEF867B44B84450AD3C3140B47328DEFBBDD2CE7740791F1795D8160A50CA0AF058F925A0E2
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7W0Q5nw.woff2
                                Preview:wOF2..............l....&..........................U.......?HVAR.?.`?STAT.8.../l.....P..{..4.0..f.6.$..d. ..\. [nYq.[......w>.._..>.m.\.o...86...@..~...'&.1....;}U.J...@.".DcD..4;3.}.gO.<1..3.....q.'...V....n.~..U....u.".R4........q+..Zu....M3P...7E..W..I.l_..N.............M..4.FS.(.....n...?....3..m..=f....~.........XT..km..+.jQ......K.P.../.p...'.....].%..x....._......BH..$.B..8@...p.)....T.b..VTZi.N..&....=TT.a.....vF.........`/*j..5S....8.....PK.#..ii/.1...;.Q.DTTTT..B..cc..;3..f&.V.6........W...s._.a.(.ChJ;n.M.sf..f./.d..........t..NR.!....aI.p@!...F...........a..F.....z.v]~).....h....(......Uw.$.-..G ..p.A..E...#...Cf7.|..vW,xA..C..P1..p1.....k/.3....l..ta@....<R.*l...sv.d.....;..3.QN..I..~......=I..-.4X.BI.....>...._.R...)F:..#.8B..^&.0.!......4...4..P.4t....u...w.9....9.......om<.xc.=....^. .]4..:]4j.BHZ......U.#...h[._^.4...Z._*....[J....I..Q#F.1b....0....0..G....cg[.,.........Y...z..T....Y...N>4M...,..GQ.....g..{i...tH.3q.a0....;..L
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 24 bits/pixel
                                Category:downloaded
                                Size (bytes):12014
                                Entropy (8bit):4.750037612914282
                                Encrypted:false
                                SSDEEP:192:SzUe8Ebc/xchtMH+CaYQN9gOINlldrDIfE4aa:SzU1nKtMH+CaYQN9pI/lVMfDaa
                                MD5:A145B5199356A79102CE269AA145298F
                                SHA1:033FF4C7EEC7E2300D68FDE140143E64469F2682
                                SHA-256:4E08A9642D30E70CE94FCF6B923E0EDE5F93F093EBF488E5134B6EDF872DF6B6
                                SHA-512:DC806CA6F3A29EE6317A23EEA71AB282CF24FF866D946CEB7EFF6D1AE323E35E26ADF37306FEF68223553B61AD4A523EB1BA911C19FB0CF9B34A415B049FA72B
                                Malicious:false
                                Reputation:low
                                URL:https://idp.iso.org/resources/cwrhd/login/ws-iso/img/favicon.ico
                                Preview:..............h...6... ..............00..........F...(....... ...............................bX......K?..|t..MB..%................z..............ri..ZP..................tl..]S..............6)..`V..7,..8,..!...zr..ja..RH..SH......#...........md..........VK..............pg......H=......zr..........K@......4'..}u......f\..NC..................h_..........?5......).......................sj..D8..^T..F;..G;..........xp.....QF..9-......".......WL......qh..J>......2%......{s..cZ..|s..dZ..LA..........?3...y......(.......i`..A6..B6......................sk..tk......wn.._U...... ...yq..".......TJ..UJ..<1..=1..........H<................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):1653
                                Entropy (8bit):5.036532779280553
                                Encrypted:false
                                SSDEEP:48:ZVtcCrxdhKrFVFZZp5VtcCrZFQr4BtcCrPE7MOp5a:DVfhKrLFN5VV/QsVDE7MU5a
                                MD5:E9FDEA0E4150BA5AEFD67B217F8CAB9B
                                SHA1:712FD9EBD7CDCC32093804071F3D8D6312D7C89A
                                SHA-256:5A37EBD8FDFFB9C0AC5B2E07D47E54288D67DAF9253E340E2CB0DCA0A3E9631D
                                SHA-512:4919CA79DD5B9D2E0E4EB6A96983CE7759FDC592D89E36F6FEAE2DDBE9C9ED9592F2AFCC897DC828C45F6010DED23F5E54AE22B2787BA1F7AF393FEC0F3FE5C1
                                Malicious:false
                                Reputation:low
                                Preview://************************************.// Functions.//************************************../* Inspired by Mozilla foundation cookie script - See https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie */.function setCookie(sKey, sValue, sExpires, sPath, sDomain, bSecure) {. if (!sKey || /^(?:expires|max\-age|path|domain|secure)$/i.test(sKey)) {. return false;. }. var sCookie = encodeURIComponent(sKey). + "=" + encodeURIComponent(sValue). + (sExpires ? "; expires=" + sExpires : ""). + (sDomain ? "; domain=" + sDomain : ""). + (sPath ? "; path=" + sPath : ""). + (bSecure ? "; secure" : "");. //console.log("set cookie: " + sCookie);. document.cookie = sCookie;. return true;.}../* Inspired by Mozilla foundation cookie script - See https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie */.function getCookie(sKey) {. if (!sKey) {. return null;. }. return decodeURIComponent(document.cookie.replace(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 24 bits/pixel
                                Category:dropped
                                Size (bytes):12014
                                Entropy (8bit):4.750037612914282
                                Encrypted:false
                                SSDEEP:192:SzUe8Ebc/xchtMH+CaYQN9gOINlldrDIfE4aa:SzU1nKtMH+CaYQN9pI/lVMfDaa
                                MD5:A145B5199356A79102CE269AA145298F
                                SHA1:033FF4C7EEC7E2300D68FDE140143E64469F2682
                                SHA-256:4E08A9642D30E70CE94FCF6B923E0EDE5F93F093EBF488E5134B6EDF872DF6B6
                                SHA-512:DC806CA6F3A29EE6317A23EEA71AB282CF24FF866D946CEB7EFF6D1AE323E35E26ADF37306FEF68223553B61AD4A523EB1BA911C19FB0CF9B34A415B049FA72B
                                Malicious:false
                                Reputation:low
                                Preview:..............h...6... ..............00..........F...(....... ...............................bX......K?..|t..MB..%................z..............ri..ZP..................tl..]S..............6)..`V..7,..8,..!...zr..ja..RH..SH......#...........md..........VK..............pg......H=......zr..........K@......4'..}u......f\..NC..................h_..........?5......).......................sj..D8..^T..F;..G;..........xp.....QF..9-......".......WL......qh..J>......2%......{s..cZ..|s..dZ..LA..........?3...y......(.......i`..A6..B6......................sk..tk......wn.._U...... ...yq..".......TJ..UJ..<1..=1..........H<................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 17040, version 1.0
                                Category:downloaded
                                Size (bytes):17040
                                Entropy (8bit):7.9876418930150415
                                Encrypted:false
                                SSDEEP:384:8vzNygcLOvznJLYDS3fH7Xr2AewJDMsDlDYk11y2fJCm:8rNyhO7Rv3fHuAzDZDY4jUm
                                MD5:08CCB2A3CFC83CF18D4A3EC64DD7C11B
                                SHA1:F359E80E4C5FD15E247173808739CBD1FB08E35B
                                SHA-256:C9693293957FCFE08C3E2D009D14BD7E7FCC2F14668C1B22266DCF9505FF18BF
                                SHA-512:BE6DCA07F407441D1B1563010CE5722F3FA531219770E2FC097A86D298254338AC17E0E4347634EB1A0E599FBE67E3478EF39D7B02E91E4738C1626B97D054D7
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7W0Q5n-wU.woff2
                                Preview:wOF2......B...........B&..........................6..h..8?HVAR...`?STAT.8.../l....4......0.z.6.$..8. ..\. ..v.....d..C....)Q.[..t.......aA..l>.hT-..j.E .......g.-C.l.....L...B."...F%./?o...$D.C6....F...v...Z.hu..#H...d.s.........Or}x..s_^......!@.A.F..1j..|....5.TQ#.@+ZZ..Q.I@el...3N..e].ffX..0;..th.X:.Lk[.-m..:..6b.MyP...3...........{....\M...$QP.E7wG..Z..{.V.z..]QW=I.<.o7..S.x..pW....f...ga.....4+Y.8.(...a...p..G..Y..q..Q.L.....f..!.Y...o.~.7.ra.0f.4.h.;.....{...!3..I..B...k[B....$..vfwC..y..p.<.L2.}...q$..[..F..}..w..........o> .Nv.<.j..#..i\..Q..T..A...I.CK)\W..`....{}...........N!.T....`..`.<x..\.R.....Re...A..U...[....~.?G.88......ue..N....%q.w.{.....|.K.w.b..u..\.... .o..Z..w (.N..[b.:.3.HJ:.7.7.D......C.$..'......j./KWCVS......$..CZ.......)]..;.].B.D.>#.,UN2...*...r....7..>.=N.'..r...*!.....d.A7...k..........;...(....r(@...h.X.t..A1.........*..`......]<j.....G...j.#.y...s.?..g.....$..........B@.b....A. =CWF.dU.%..A..&.U.C...@R..l.H
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):564820
                                Entropy (8bit):4.901479779018575
                                Encrypted:false
                                SSDEEP:3072:NW7lCEIw/Witg7FDXRykoqWefMxxu7N4kmP/28Pfahm4R88CAehPTj2kDs0Gf5Jx:NW7lCEIwNtg7FDXRvWGwa5oJ7uV
                                MD5:B371EEE94B34BFCB9E613E11C6328101
                                SHA1:AC8213E08A9087F28A59D2683B76EB900793AB67
                                SHA-256:A648E11D1A230C5B99FFB3CF3901DA3AF1ECBADECBA3C8286CC60AAC4CFF7E90
                                SHA-512:1644255A3837A49CCDC70CA8566F13BBF2E53FD8040F8F9138CF3983269BC3B42F9E718719792664A9515EDF475FE02C7FAE53213C92F610344A6DEEAE2DB702
                                Malicious:false
                                Reputation:low
                                URL:https://idp.iso.org/resources/cwrhd/login/ws-iso/css/webstore_sso_common.css
                                Preview:@charset "UTF-8";./**..Global - v3 - June 2023..---- Breaking change ---- (breaks probably everything).Based on bootstrap 5.. */./**. * Do not edit directly. * Generated on Wed, 20 Sep 2023 11:24:58 GMT. */.:root {. --web-button-primary-default-back-light: #E3000F;. --web-button-primary-default-label-light: #FFFFFF;. --web-button-primary-hover-back-light: #b6000c;. --web-button-primary-hover-label-light: #FFFFFF;. --web-button-primary-focus-back-light: #9f000b;. --web-button-primary-focus-border-light: #ff727b;. --web-button-primary-focus-label-light: #FFFFFF;. --web-button-primary-disabled-label-light: #b3b3b3;. --web-button-primary-disabled-back-light: #d9d9d9;. --web-button-link-default-back-light: #fff0;. --web-button-link-default-label-light: #E3000F;. --web-button-link-hover-back-light: #fff0;. --web-button-link-hover-label-light: #b6000c;. --web-button-link-focus-back-light: #ffc6ca;. --web-button-link-focus-label-light: #9f000b;.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):1653
                                Entropy (8bit):5.036532779280553
                                Encrypted:false
                                SSDEEP:48:ZVtcCrxdhKrFVFZZp5VtcCrZFQr4BtcCrPE7MOp5a:DVfhKrLFN5VV/QsVDE7MU5a
                                MD5:E9FDEA0E4150BA5AEFD67B217F8CAB9B
                                SHA1:712FD9EBD7CDCC32093804071F3D8D6312D7C89A
                                SHA-256:5A37EBD8FDFFB9C0AC5B2E07D47E54288D67DAF9253E340E2CB0DCA0A3E9631D
                                SHA-512:4919CA79DD5B9D2E0E4EB6A96983CE7759FDC592D89E36F6FEAE2DDBE9C9ED9592F2AFCC897DC828C45F6010DED23F5E54AE22B2787BA1F7AF393FEC0F3FE5C1
                                Malicious:false
                                Reputation:low
                                URL:https://idp.iso.org/resources/cwrhd/login/ws-iso/js/iso_sso_utils.js
                                Preview://************************************.// Functions.//************************************../* Inspired by Mozilla foundation cookie script - See https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie */.function setCookie(sKey, sValue, sExpires, sPath, sDomain, bSecure) {. if (!sKey || /^(?:expires|max\-age|path|domain|secure)$/i.test(sKey)) {. return false;. }. var sCookie = encodeURIComponent(sKey). + "=" + encodeURIComponent(sValue). + (sExpires ? "; expires=" + sExpires : ""). + (sDomain ? "; domain=" + sDomain : ""). + (sPath ? "; path=" + sPath : ""). + (bSecure ? "; secure" : "");. //console.log("set cookie: " + sCookie);. document.cookie = sCookie;. return true;.}../* Inspired by Mozilla foundation cookie script - See https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie */.function getCookie(sKey) {. if (!sKey) {. return null;. }. return decodeURIComponent(document.cookie.replace(
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 21, 2024 11:39:16.905549049 CEST49675443192.168.2.4173.222.162.32
                                Oct 21, 2024 11:39:17.863357067 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:17.863394022 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:17.863447905 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:17.863821983 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:17.863852978 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:17.864089966 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:17.864098072 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:17.864289999 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:17.864289999 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:17.864317894 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.876494884 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.876967907 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.877002954 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.877161980 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.877429008 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.877453089 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.878051996 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.878137112 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.878602982 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.878705978 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.879220963 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.879287004 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.880307913 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.880312920 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.880320072 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.880387068 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.923830032 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.924210072 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:18.924258947 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:18.970801115 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.144967079 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.145000935 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.145100117 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.145123959 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.172460079 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.172542095 CEST44349735138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.172619104 CEST49735443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.209307909 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.209307909 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.209351063 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.209471941 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.209758997 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.209769011 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.251399994 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.591367960 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.591399908 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.591411114 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.591449022 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.591466904 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.591475010 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.591506004 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.591526031 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.591553926 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.591602087 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.715675116 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.715702057 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.716770887 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.716785908 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.719765902 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.839540005 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.839562893 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.839809895 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.839824915 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:19.839904070 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:19.932010889 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:19.932045937 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:19.932121038 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:19.932462931 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:19.932476044 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:20.001070023 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.001106024 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.001215935 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.001215935 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.001235962 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.003686905 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.120753050 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.120774984 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.120857000 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.120871067 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.120925903 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.120925903 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.201910973 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.202259064 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.202270031 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.202611923 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.203614950 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.203666925 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.203713894 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.241568089 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.241594076 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.241693020 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.241705894 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.242418051 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.247391939 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.251009941 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.335722923 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.335750103 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.335984945 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.335995913 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.336066961 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.456129074 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.456191063 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.456286907 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.456302881 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.456326008 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.456351995 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.469515085 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.469572067 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.469641924 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.469660044 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.470680952 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.470793009 CEST44349739138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.470864058 CEST49739443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.485907078 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.485990047 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.486078978 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.486357927 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.486372948 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.568677902 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.568706989 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.568794012 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.568809032 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.568861961 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.621423960 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:20.621478081 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:20.621567011 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:20.623564959 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:20.623585939 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:20.685452938 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.685473919 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.685595989 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.685622931 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.686100960 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.797914982 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.797940016 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.798088074 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.798100948 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.800858021 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.817854881 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:20.818145037 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:20.818172932 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:20.819221020 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:20.819293976 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:20.820331097 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:20.820405960 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:20.861191988 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:20.861202002 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:20.889854908 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.889918089 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.889991999 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.890010118 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.890038013 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.890063047 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.908335924 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:20.937565088 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.937619925 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.937731981 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.937743902 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:20.937768936 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:20.937799931 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.046468973 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.046495914 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.046633005 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.046642065 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.047013998 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.162902117 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.162962914 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.163012028 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.163022995 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.163045883 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.163063049 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.204591990 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.204647064 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.204680920 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.204699993 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.204714060 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.204741955 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.287194014 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.287230968 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.287276030 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.287286997 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.287338018 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.403697014 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.403727055 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.403845072 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.403845072 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.403858900 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.403928041 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.418797016 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.418828011 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.418860912 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.418874979 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.418930054 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.482686043 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.483347893 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.483381033 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.484375954 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.484441996 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.485285997 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.485377073 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.488049030 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.488059044 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.488559961 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.488634109 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.492079020 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.492101908 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.492367029 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.527956963 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.528017998 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.528057098 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.528075933 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.528187037 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.533173084 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.533180952 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.539196968 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.539402008 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.539411068 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.566425085 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.579046011 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.611406088 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.644567966 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.644635916 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.644737005 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.644737005 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.644757986 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.644826889 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.659730911 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.659785986 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.659898996 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.659898996 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.659913063 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.659986973 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.743264914 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.743283987 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.743341923 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.743380070 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.745477915 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.745539904 CEST44349741138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.745593071 CEST49741443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.768585920 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.768646955 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.768722057 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.768739939 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.768755913 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.768834114 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.806580067 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.806647062 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.806675911 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.806689978 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.806726933 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.806762934 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.812424898 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.812499046 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.812551975 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.816133022 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.816167116 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.816184044 CEST49742443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.816191912 CEST44349742184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.888735056 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.888767958 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.888819933 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.888839960 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.888871908 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.888887882 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.926619053 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.926651001 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.926831007 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.926831007 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.926850080 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:21.926912069 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:21.928204060 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.928237915 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:21.928296089 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.928880930 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:21.928896904 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:22.012387991 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.012420893 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.012691975 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.012691975 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.012717009 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.012770891 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.046977043 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.047009945 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.047079086 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.047091961 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.047137976 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.132868052 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.132901907 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.133060932 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.133060932 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.133085966 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.133289099 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.167349100 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.167397022 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.167454004 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.167469025 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.167582989 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.167582989 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.249727964 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.249789000 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.249820948 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.249847889 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.249886036 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.249886036 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.253587008 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.253740072 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.253747940 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.261428118 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.261498928 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.261507034 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.312392950 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.366384029 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.366420984 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.366519928 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.366519928 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.366548061 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.366652966 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.375909090 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.375967026 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.375994921 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.376002073 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.376044035 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.376044035 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.376276016 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.376347065 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.376396894 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.376784086 CEST49736443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:22.376797915 CEST44349736138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:22.802172899 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:22.802242994 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:22.803668976 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:22.803684950 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:22.803900003 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:22.804991007 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:22.851398945 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:23.088071108 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:23.088157892 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:23.088243961 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:23.089096069 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:23.089128971 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:23.089144945 CEST49743443192.168.2.4184.28.90.27
                                Oct 21, 2024 11:39:23.089150906 CEST44349743184.28.90.27192.168.2.4
                                Oct 21, 2024 11:39:23.825556993 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:23.825584888 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:23.825659037 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:23.825932980 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:23.825942039 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:24.708508015 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:24.750046968 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:24.784668922 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:24.784682035 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:24.785824060 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:24.785896063 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:24.787008047 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:24.787081003 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:24.787849903 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:24.787859917 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:24.833574057 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.053164005 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.053174973 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.053186893 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.053205967 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.053215981 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.053226948 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.053236008 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.053260088 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.053288937 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.053303003 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.176122904 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.176194906 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.176234961 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.196225882 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.196259975 CEST44349746138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.196270943 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.196311951 CEST49746443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.650455952 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.650496006 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:25.652858019 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.653507948 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:25.653522015 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.508825064 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.509855986 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.509876013 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.510761976 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.510831118 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.511657000 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.511657000 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.511708975 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.563601971 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.563627005 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.610424042 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.765239954 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.765264988 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.765271902 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.765304089 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.765316963 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.765331030 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.765348911 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.765366077 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.765374899 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.765400887 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.766323090 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:26.766355991 CEST44349747138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:26.766407967 CEST49747443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:30.823920012 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:30.823980093 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:30.824060917 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:32.465409994 CEST49740443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:39:32.465477943 CEST44349740216.58.206.36192.168.2.4
                                Oct 21, 2024 11:39:34.848680019 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:34.848721027 CEST44349754138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:34.848797083 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:34.851411104 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:34.851424932 CEST44349754138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:35.494525909 CEST4972380192.168.2.4199.232.214.172
                                Oct 21, 2024 11:39:35.502319098 CEST8049723199.232.214.172192.168.2.4
                                Oct 21, 2024 11:39:35.502379894 CEST4972380192.168.2.4199.232.214.172
                                Oct 21, 2024 11:39:35.714477062 CEST44349754138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:35.714747906 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:35.714767933 CEST44349754138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:35.715058088 CEST44349754138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:35.715362072 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:39:35.715423107 CEST44349754138.81.131.162192.168.2.4
                                Oct 21, 2024 11:39:35.765233994 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:40:12.043376923 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:12.043427944 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:12.043502092 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:12.043847084 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:12.043862104 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:12.780755043 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:12.780846119 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:12.782793045 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:12.782805920 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:12.783047915 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:12.791218042 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:12.835395098 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.035701036 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.035729885 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.035792112 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.035832882 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.035859108 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.035917997 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.035917997 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.153155088 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.153176069 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.153251886 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.153273106 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.153851986 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.270936966 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.270953894 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.271049023 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.271049023 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.271064043 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.271280050 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.389255047 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.389273882 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.389499903 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.389513969 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.389698029 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.506056070 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.506073952 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.506283998 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.506294012 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.506342888 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.623534918 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.623557091 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.623697042 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.623723030 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.623838902 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.714173079 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.714194059 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.714314938 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.714334965 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.714443922 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.742172956 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.742187977 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.742253065 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.742259979 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.742363930 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.859235048 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.859253883 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.859319925 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.859332085 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.859421968 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.976161957 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.976182938 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.976258993 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:13.976284981 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:13.976507902 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.093180895 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.093199015 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.093287945 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.093317032 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.093521118 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.094440937 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.094455957 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.094536066 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.094542027 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.094583988 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.211584091 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.211601973 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.211658001 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.211673975 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.211702108 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.211720943 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.211815119 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.211873055 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.211879015 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.211889982 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.211934090 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.212059975 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.212073088 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.212095022 CEST49757443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.212100029 CEST4434975713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.262146950 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.262172937 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.262341976 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.263056040 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.263070107 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.266840935 CEST49759443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.266880035 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.266947985 CEST49759443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.267272949 CEST49759443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.267282963 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.268201113 CEST49760443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.268209934 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.268383026 CEST49760443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.270164013 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.270178080 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.270236969 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.271759987 CEST49762443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.271766901 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.271881104 CEST49760443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.271888971 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.271925926 CEST49762443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.271998882 CEST49762443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.272007942 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:14.272217035 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:14.272228003 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.003245115 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.004314899 CEST49760443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.004314899 CEST49760443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.004337072 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.004344940 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.004404068 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.004801989 CEST49759443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.004813910 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.005274057 CEST49759443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.005278111 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.007565022 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.008244991 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.008244991 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.008275986 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.008281946 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.012584925 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.012584925 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.013067007 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.013067007 CEST49762443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.013081074 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.013097048 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.013451099 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.013456106 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.013468981 CEST49762443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.013473034 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.130840063 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.130897045 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.131092072 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.131251097 CEST49760443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.131251097 CEST49760443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.131289005 CEST49760443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.131311893 CEST4434976013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.132447958 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.132508993 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.132633924 CEST49759443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.134179115 CEST49763443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.134208918 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.134334087 CEST49763443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.134334087 CEST49759443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.134356022 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.134386063 CEST49759443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.134391069 CEST4434975913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.135297060 CEST49763443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.135309935 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.136393070 CEST49764443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.136435032 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.137198925 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.137229919 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.137365103 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.137429953 CEST49764443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.137429953 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.137561083 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.137728930 CEST49764443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.137749910 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.137923002 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.137942076 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.137981892 CEST49761443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.137986898 CEST4434976113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.139971018 CEST49765443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.140007019 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.140180111 CEST49765443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.140181065 CEST49765443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.140214920 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.140373945 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.140676022 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.140872955 CEST49762443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.141052961 CEST49762443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.141057014 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.141097069 CEST49762443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.141099930 CEST4434976213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.142868996 CEST49766443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.142878056 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.142951965 CEST49766443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.143145084 CEST49766443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.143155098 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.147783995 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.147835016 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.147959948 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.148000002 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.148317099 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.148346901 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.148346901 CEST49758443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.148353100 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.148359060 CEST4434975813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.150134087 CEST49767443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.150151968 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.150291920 CEST49767443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.151182890 CEST49767443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.151192904 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.876077890 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.876554012 CEST49766443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.876583099 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.877084017 CEST49766443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.877089977 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.881818056 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.882220030 CEST49765443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.882232904 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.882287025 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.882590055 CEST49767443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.882603884 CEST49765443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.882606030 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.882608891 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.882952929 CEST49767443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.882958889 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.891458988 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.891724110 CEST49764443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.891732931 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.892034054 CEST49764443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.892040014 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.915297031 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.915635109 CEST49763443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.915658951 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:15.915983915 CEST49763443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:15.915988922 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.004498959 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.004730940 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.004854918 CEST49766443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.004904032 CEST49766443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.004904032 CEST49766443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.004928112 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.004937887 CEST4434976613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.007236958 CEST49769443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.007335901 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.007498026 CEST49769443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.007646084 CEST49769443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.007694960 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.010694027 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.010941982 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.011004925 CEST49765443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.011025906 CEST49765443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.011032104 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.011042118 CEST49765443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.011046886 CEST4434976513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.012728930 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.013106108 CEST49770443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.013145924 CEST4434977013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.013230085 CEST49770443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.013348103 CEST49770443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.013371944 CEST4434977013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.013586998 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.013637066 CEST49767443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.013674021 CEST49767443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.013691902 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.013700008 CEST49767443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.013705015 CEST4434976713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.015778065 CEST49771443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.015810013 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.015878916 CEST49771443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.015974045 CEST49771443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.015986919 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.024226904 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.024281979 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.024384975 CEST49764443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.024436951 CEST49764443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.024449110 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.024463892 CEST49764443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.024476051 CEST4434976413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.026392937 CEST49772443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.026454926 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.026695013 CEST49772443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.026829004 CEST49772443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.026860952 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.045123100 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.045254946 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.045311928 CEST49763443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.045350075 CEST49763443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.045371056 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.045382977 CEST49763443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.045387983 CEST4434976313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.050103903 CEST49773443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.050196886 CEST4434977313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.050281048 CEST49773443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.050440073 CEST49773443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.050471067 CEST4434977313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.735786915 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.736545086 CEST49769443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.736583948 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.737205029 CEST49769443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.737212896 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.746078968 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.750696898 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.761337996 CEST49772443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.761409998 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.762140989 CEST49772443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.762155056 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.763412952 CEST49771443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.763412952 CEST49771443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.763434887 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.763446093 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.767810106 CEST4434977013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.768455029 CEST49770443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.768480062 CEST4434977013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.769617081 CEST49770443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.769622087 CEST4434977013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.797364950 CEST4434977313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.798295021 CEST49773443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.798340082 CEST4434977313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.799031019 CEST49773443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.799046993 CEST4434977313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.862728119 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.862868071 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.863106012 CEST49769443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.863182068 CEST49769443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.863182068 CEST49769443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.863208055 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.863221884 CEST4434976913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.868896008 CEST49774443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.868952036 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.869082928 CEST49774443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.871653080 CEST49774443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.871670961 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.885267019 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.885359049 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.885572910 CEST49772443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.885691881 CEST49772443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.885691881 CEST49772443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.885729074 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.885754108 CEST4434977213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.889857054 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.890242100 CEST49775443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.890292883 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.890372992 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.890407085 CEST49775443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.890539885 CEST49771443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.890604019 CEST49771443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.890611887 CEST49775443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.890618086 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.890640020 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.890645027 CEST49771443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.890650988 CEST4434977113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.896549940 CEST49776443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.896569014 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.896635056 CEST49776443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.899260998 CEST4434977013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.899298906 CEST49776443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.899312019 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.899334908 CEST4434977013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.900944948 CEST49770443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.900944948 CEST49770443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.901000977 CEST49770443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.901024103 CEST4434977013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.903161049 CEST49777443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.903193951 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.903417110 CEST49777443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.903417110 CEST49777443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.903439999 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.930214882 CEST4434977313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.930342913 CEST4434977313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.932959080 CEST49773443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.932959080 CEST49773443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.933082104 CEST49773443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.933103085 CEST4434977313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.937493086 CEST49778443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.937515974 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:16.937658072 CEST49778443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.940947056 CEST49778443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:16.940965891 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.607759953 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.608309984 CEST49774443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.608395100 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.608808994 CEST49774443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.608825922 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.640976906 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.642268896 CEST49776443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.642287970 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.642798901 CEST49776443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.642803907 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.646029949 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.646076918 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.646718025 CEST49775443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.646718025 CEST49775443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.646801949 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.646843910 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.647000074 CEST49777443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.647017002 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.647469997 CEST49777443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.647481918 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.680047989 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.680560112 CEST49778443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.680581093 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.680989027 CEST49778443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.680994034 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.759862900 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.760029078 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.760087967 CEST49774443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.771895885 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.772064924 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.772130013 CEST49776443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.775226116 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.775235891 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.775399923 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.775403976 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.775510073 CEST49777443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.775517941 CEST49775443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.817708015 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.817842007 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.817903996 CEST49778443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.853307009 CEST49774443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.853348970 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.853365898 CEST49774443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.853374004 CEST4434977413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.867439985 CEST49775443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.867522955 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.867568016 CEST49775443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.867585897 CEST4434977513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.883919954 CEST49778443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.883941889 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.883954048 CEST49778443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.883959055 CEST4434977813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.902264118 CEST49776443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.902296066 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.902308941 CEST49776443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.902316093 CEST4434977613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.913714886 CEST49777443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.913722038 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.913733006 CEST49777443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.913736105 CEST4434977713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.999409914 CEST49779443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:17.999460936 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:17.999535084 CEST49779443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.000633001 CEST49779443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.000650883 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.005173922 CEST49780443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.005229950 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.005294085 CEST49780443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.005636930 CEST49780443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.005654097 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.008158922 CEST49781443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.008189917 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.008255005 CEST49781443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.008550882 CEST49781443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.008563042 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.010834932 CEST49782443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.010843039 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.010894060 CEST49782443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.013216972 CEST49783443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.013230085 CEST4434978313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.013286114 CEST49783443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.013484955 CEST49782443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.013495922 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.013979912 CEST49783443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.013993025 CEST4434978313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.730737925 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.731432915 CEST49779443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.731452942 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.732357025 CEST49779443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.732362032 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.746436119 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.747184038 CEST49780443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.747203112 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.747733116 CEST49780443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.747737885 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.747863054 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.748261929 CEST49781443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.748281956 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.748847008 CEST49781443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.748855114 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.765100002 CEST4434978313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.765836954 CEST49783443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.765851021 CEST4434978313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.766793013 CEST49783443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.766797066 CEST4434978313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.802020073 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.802567005 CEST49782443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.802586079 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.803594112 CEST49782443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.803601027 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.861625910 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.861974001 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.862103939 CEST49779443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.862371922 CEST49779443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.862394094 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.862420082 CEST49779443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.862425089 CEST4434977913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.870554924 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.870609045 CEST4434978413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.870685101 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.884183884 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.884493113 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.884495974 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.884537935 CEST4434978413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.884542942 CEST49781443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.884783030 CEST49781443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.884802103 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.884829044 CEST49781443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.884836912 CEST4434978113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.885401964 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.886012077 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.886089087 CEST49780443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.886327028 CEST49780443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.886339903 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.886363983 CEST49780443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.886373997 CEST4434978013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.888817072 CEST49785443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.888901949 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.891001940 CEST49786443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.891024113 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.891060114 CEST49785443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.891123056 CEST49786443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.891280890 CEST49786443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.891316891 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.891493082 CEST49785443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.891520023 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.901617050 CEST4434978313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.901810884 CEST4434978313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.901870966 CEST49783443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.904824018 CEST49783443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.904828072 CEST4434978313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.946190119 CEST49787443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.946238995 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.946321964 CEST49787443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.947067976 CEST49787443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.947092056 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.965984106 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.966068983 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.966121912 CEST49782443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.966294050 CEST49782443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.966304064 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.966339111 CEST49782443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.966345072 CEST4434978213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.969935894 CEST49788443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.970021009 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:18.970101118 CEST49788443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.970314026 CEST49788443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:18.970346928 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.631002903 CEST4434978413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.631757021 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.631834030 CEST4434978413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.632523060 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.632535934 CEST4434978413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.636363029 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.637249947 CEST49785443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.637316942 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.638380051 CEST49785443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.638394117 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.639431953 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.639705896 CEST49786443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.639720917 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.640347958 CEST49786443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.640357971 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.701622963 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.702188015 CEST49788443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.702224016 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.702220917 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.703025103 CEST49788443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.703032017 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.703582048 CEST49787443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.703644991 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.704320908 CEST49787443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.704334974 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.764986038 CEST4434978413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.765151024 CEST4434978413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.765346050 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.765347004 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.765347004 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.769159079 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.769335032 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.769357920 CEST49789443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.769392967 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.769403934 CEST49785443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.769571066 CEST49789443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.769674063 CEST49785443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.769674063 CEST49785443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.769712925 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.769737959 CEST4434978513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.772192955 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.772350073 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.772408962 CEST49786443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.772497892 CEST49786443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.772521019 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.772542953 CEST49786443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.772556067 CEST4434978613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.773823023 CEST49789443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.773842096 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.776212931 CEST49790443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.776227951 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.776299953 CEST49790443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.776483059 CEST49790443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.776494980 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.777703047 CEST49791443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.777744055 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.777800083 CEST49791443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.778239012 CEST49791443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.778254032 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.830570936 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.830787897 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.830935001 CEST49788443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.831077099 CEST49788443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.831095934 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.831147909 CEST49788443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.831154108 CEST4434978813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.832115889 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.832346916 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.832427979 CEST49787443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.832916975 CEST49787443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.832916975 CEST49787443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.832957983 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.832968950 CEST4434978713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.838047028 CEST49792443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.838088989 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.838212013 CEST49792443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.839430094 CEST49793443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.839462996 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.839556932 CEST49793443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.839864016 CEST49792443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.839879990 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.839958906 CEST49793443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:19.839972973 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:19.976226091 CEST49794443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:40:19.976277113 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:19.976520061 CEST49794443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:40:19.976888895 CEST49794443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:40:19.976906061 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:20.063652039 CEST49784443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.063720942 CEST4434978413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.505480051 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.506057978 CEST49791443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.506108046 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.506560087 CEST49791443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.506573915 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.506653070 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.506944895 CEST49790443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.506972075 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.507293940 CEST49790443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.507299900 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.512669086 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.512989998 CEST49789443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.513015032 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.513341904 CEST49789443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.513345957 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.589695930 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.590266943 CEST49792443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.590290070 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.590828896 CEST49792443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.590833902 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.593476057 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.593861103 CEST49793443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.593882084 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.594307899 CEST49793443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.594314098 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.633903980 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.633971930 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.634047031 CEST49791443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.634327888 CEST49791443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.634367943 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.634397030 CEST49791443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.634414911 CEST4434979113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.635268927 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.635341883 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.635483027 CEST49790443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.635647058 CEST49790443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.635664940 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.635674953 CEST49790443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.635679960 CEST4434979013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.637779951 CEST49795443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.637809992 CEST4434979513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.637914896 CEST49795443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.638163090 CEST49795443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.638174057 CEST4434979513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.638647079 CEST49796443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.638679981 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.638735056 CEST49796443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.638854027 CEST49796443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.638866901 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.643368959 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.643484116 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.643541098 CEST49789443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.643594027 CEST49789443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.643604994 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.643614054 CEST49789443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.643619061 CEST4434978913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.645633936 CEST49797443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.645672083 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.645817041 CEST49797443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.645942926 CEST49797443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.645956993 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.719914913 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:40:20.719983101 CEST44349754138.81.131.162192.168.2.4
                                Oct 21, 2024 11:40:20.722558022 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.722717047 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.722783089 CEST49792443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.722999096 CEST49792443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.723016977 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.723031998 CEST49792443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.723037004 CEST4434979213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.725208044 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.725267887 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.725404978 CEST49793443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.725528002 CEST49793443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.725547075 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.725558043 CEST49793443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.725563049 CEST4434979313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.726589918 CEST49798443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.726618052 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.726730108 CEST49798443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.726857901 CEST49798443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.726866007 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.727694035 CEST49799443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.727725983 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.727852106 CEST49799443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.728023052 CEST49799443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:20.728034019 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:20.828794956 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:20.829302073 CEST49794443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:40:20.829348087 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:20.829680920 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:20.830568075 CEST49794443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:40:20.830645084 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:20.876142979 CEST49794443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:40:21.356012106 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.356607914 CEST49796443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.356627941 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.357233047 CEST49796443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.357237101 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.375503063 CEST4434979513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.376117945 CEST49795443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.376133919 CEST4434979513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.376672983 CEST49795443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.376677036 CEST4434979513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.434922934 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.435324907 CEST49797443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.435347080 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.435733080 CEST49797443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.435738087 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.457176924 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.457516909 CEST49798443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.457524061 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.457873106 CEST49798443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.457876921 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.462654114 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.462933064 CEST49799443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.462943077 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.463279963 CEST49799443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.463284016 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.484327078 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.484396935 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.484436989 CEST49796443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.484601021 CEST49796443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.484617949 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.484627962 CEST49796443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.484635115 CEST4434979613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.487633944 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.487663984 CEST4434980013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.487847090 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.487982035 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.487994909 CEST4434980013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.506083012 CEST4434979513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.506131887 CEST4434979513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.506253004 CEST49795443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.506275892 CEST49795443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.506285906 CEST4434979513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.508290052 CEST49801443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.508392096 CEST4434980113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.508495092 CEST49801443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.508624077 CEST49801443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.508652925 CEST4434980113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.570945978 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.571259975 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.571327925 CEST49797443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.571571112 CEST49797443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.571587086 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.571599007 CEST49797443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.571604013 CEST4434979713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.574616909 CEST49802443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.574666977 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.574929953 CEST49802443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.575069904 CEST49802443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.575109959 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.586664915 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.586867094 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.586925030 CEST49798443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.586980104 CEST49798443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.586985111 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.587012053 CEST49798443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.587016106 CEST4434979813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.589256048 CEST49803443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.589286089 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.589361906 CEST49803443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.589508057 CEST49803443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.589519978 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.595755100 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.595804930 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.595877886 CEST49799443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.595983028 CEST49799443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.595983028 CEST49799443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.595995903 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.596004009 CEST4434979913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.597999096 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.598026037 CEST4434980413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:21.598098040 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.598201990 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:21.598210096 CEST4434980413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.236557007 CEST4434980013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.237158060 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.237171888 CEST4434980013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.237689018 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.237696886 CEST4434980013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.254162073 CEST4434980113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.255048037 CEST49801443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.255105019 CEST4434980113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.255512953 CEST49801443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.255527020 CEST4434980113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.300359964 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.300970078 CEST49802443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.301040888 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.301506042 CEST49802443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.301521063 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.329595089 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.330410004 CEST49803443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.330410004 CEST49803443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.330425978 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.330442905 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.352891922 CEST4434980413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.353301048 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.353342056 CEST4434980413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.353712082 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.353725910 CEST4434980413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.369317055 CEST4434980013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.369510889 CEST4434980013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.369666100 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.369667053 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.369667053 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.372777939 CEST49805443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.372867107 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.372977972 CEST49805443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.373296976 CEST49805443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.373337030 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.386779070 CEST4434980113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.386919975 CEST4434980113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.387039900 CEST49801443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.387039900 CEST49801443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.387137890 CEST49801443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.387167931 CEST4434980113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.389728069 CEST49806443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.389770031 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.390041113 CEST49806443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.390041113 CEST49806443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.390105963 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.430664062 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.430725098 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.431020975 CEST49802443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.431195021 CEST49802443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.431195021 CEST49802443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.431221008 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.431236982 CEST4434980213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.436908007 CEST49807443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.436980963 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.441087961 CEST49807443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.441087961 CEST49807443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.441179991 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.456899881 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.457047939 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.457133055 CEST49803443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.457329988 CEST49803443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.457330942 CEST49803443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.457346916 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.457355022 CEST4434980313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.459171057 CEST49808443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.459199905 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.459393024 CEST49808443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.459393024 CEST49808443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.459419012 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.483787060 CEST4434980413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.484118938 CEST4434980413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.484261036 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.484261036 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.484261036 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.486241102 CEST49809443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.486273050 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.486558914 CEST49809443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.486660957 CEST49809443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.486685991 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.673167944 CEST49800443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.673192024 CEST4434980013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:22.782390118 CEST49804443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:22.782471895 CEST4434980413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.093314886 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.093825102 CEST49805443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.093852043 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.094415903 CEST49805443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.094422102 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.119261980 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.119678020 CEST49806443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.119703054 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.120177031 CEST49806443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.120182037 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.181164026 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.181734085 CEST49807443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.181761980 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.182338953 CEST49807443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.182344913 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.219995975 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.220184088 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.220254898 CEST49805443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.220372915 CEST49805443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.220392942 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.220407009 CEST49805443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.220412970 CEST4434980513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.220994949 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.221470118 CEST49809443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.221498013 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.222177029 CEST49809443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.222182989 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.224091053 CEST49810443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.224124908 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.224337101 CEST49810443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.224612951 CEST49810443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.224627018 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.242065907 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.242461920 CEST49808443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.242482901 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.243010998 CEST49808443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.243016005 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.248284101 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.248449087 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.248508930 CEST49806443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.248574018 CEST49806443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.248579025 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.248600006 CEST49806443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.248604059 CEST4434980613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.251842022 CEST49811443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.251866102 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.251950026 CEST49811443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.252418995 CEST49811443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.252430916 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.312977076 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.313175917 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.313312054 CEST49807443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.313694954 CEST49807443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.313694954 CEST49807443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.313740969 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.313766003 CEST4434980713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.317137957 CEST49812443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.317172050 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.317533016 CEST49812443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.317712069 CEST49812443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.317727089 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.350545883 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.350615978 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.350732088 CEST49809443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.350903988 CEST49809443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.350928068 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.350943089 CEST49809443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.350950956 CEST4434980913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.353763103 CEST49813443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.353807926 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.353876114 CEST49813443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.354083061 CEST49813443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.354094028 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.379796982 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.379937887 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.380043983 CEST49808443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.380103111 CEST49808443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.380115986 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.380125999 CEST49808443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.380131960 CEST4434980813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.382709980 CEST49814443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.382742882 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:23.382867098 CEST49814443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.383035898 CEST49814443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:23.383048058 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.147969007 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.148542881 CEST49811443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.148577929 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.149234056 CEST49811443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.149260044 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.150023937 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.150341034 CEST49810443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.150362015 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.150790930 CEST49810443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.150798082 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.155278921 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.155602932 CEST49814443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.155627012 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.156023026 CEST49814443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.156028032 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.158129930 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.158682108 CEST49812443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.158711910 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.159390926 CEST49812443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.159405947 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.161084890 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.161571980 CEST49813443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.161581993 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.161962986 CEST49813443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.161967993 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.277523041 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.277632952 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.277688026 CEST49811443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.277956009 CEST49811443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.277976990 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.277987003 CEST49811443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.277992010 CEST4434981113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.281040907 CEST49815443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.281084061 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.281352997 CEST49815443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.281533957 CEST49815443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.281548023 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.282927990 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.283145905 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.283216000 CEST49810443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.283269882 CEST49810443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.283269882 CEST49810443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.283298969 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.283312082 CEST4434981013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.286211967 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.286350012 CEST49816443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.286376953 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.286390066 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.286433935 CEST49814443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.286462069 CEST49816443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.286587954 CEST49814443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.286612034 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.286645889 CEST49814443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.286652088 CEST4434981413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.286731958 CEST49816443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.286741972 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.288379908 CEST49817443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.288414955 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.288494110 CEST49817443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.288628101 CEST49817443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.288645029 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.289930105 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.290031910 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.290071011 CEST49813443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.290133953 CEST49813443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.290133953 CEST49813443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.290139914 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.290147066 CEST4434981313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.291584969 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.292160034 CEST49818443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.292176962 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.292272091 CEST49818443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.292390108 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.292391062 CEST49818443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.292401075 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.292450905 CEST49812443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.292653084 CEST49812443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.292653084 CEST49812443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.292664051 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.292668104 CEST4434981213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.294855118 CEST49819443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.294863939 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.295039892 CEST49819443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.295140982 CEST49819443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:24.295150995 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:24.516949892 CEST4972480192.168.2.4199.232.214.172
                                Oct 21, 2024 11:40:24.522425890 CEST8049724199.232.214.172192.168.2.4
                                Oct 21, 2024 11:40:24.522630930 CEST4972480192.168.2.4199.232.214.172
                                Oct 21, 2024 11:40:25.009610891 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.011682034 CEST49815443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.011712074 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.016109943 CEST49815443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.016115904 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.016212940 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.016711950 CEST49818443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.016732931 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.018079042 CEST49818443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.018085957 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.018182039 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.018568039 CEST49819443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.018591881 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.019072056 CEST49819443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.019077063 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.023355961 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.023730040 CEST49817443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.023741007 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.024118900 CEST49817443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.024125099 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.034344912 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.034744024 CEST49816443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.034774065 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.035197973 CEST49816443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.035206079 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.141242981 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.141311884 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.141464949 CEST49815443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.141669035 CEST49815443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.141669035 CEST49815443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.141685009 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.141695023 CEST4434981513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.144680977 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.144856930 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.144922018 CEST49818443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.144999981 CEST49818443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.145024061 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.145031929 CEST49818443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.145039082 CEST4434981813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.145709038 CEST49820443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.145756006 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.145864964 CEST49820443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.146188974 CEST49820443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.146203995 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.147594929 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.147672892 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.147735119 CEST49819443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.148092031 CEST49819443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.148111105 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.148123026 CEST49819443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.148128986 CEST4434981913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.148577929 CEST49821443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.148613930 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.148727894 CEST49821443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.149028063 CEST49821443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.149039984 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.150724888 CEST49822443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.150738955 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.151102066 CEST49822443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.151211023 CEST49822443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.151218891 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.155369043 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.155487061 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.155648947 CEST49817443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.155708075 CEST49817443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.155720949 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.155726910 CEST49817443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.155731916 CEST4434981713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.158230066 CEST49823443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.158262968 CEST4434982313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.158386946 CEST49823443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.158534050 CEST49823443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.158544064 CEST4434982313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.168381929 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.168457985 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.168507099 CEST49816443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.168678999 CEST49816443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.168697119 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.168713093 CEST49816443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.168719053 CEST4434981613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.171421051 CEST49824443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.171474934 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.171757936 CEST49824443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.171907902 CEST49824443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.171924114 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.879995108 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.880626917 CEST49822443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.880635977 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.881114960 CEST49822443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.881119967 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.891341925 CEST4434982313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.891937017 CEST49823443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.891976118 CEST4434982313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.892389059 CEST49823443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.892396927 CEST4434982313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.892740011 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.893127918 CEST49820443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.893136978 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.893460035 CEST49820443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.893465042 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.900722027 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.901118040 CEST49821443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.901129007 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.901673079 CEST49821443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.901678085 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.904896021 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.905236959 CEST49824443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.905247927 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:25.905692101 CEST49824443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:25.905697107 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.011491060 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.011748075 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.011811018 CEST49822443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.011917114 CEST49822443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.011929989 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.011940956 CEST49822443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.011945963 CEST4434982213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.015290022 CEST49825443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.015319109 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.016112089 CEST49825443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.016592026 CEST49825443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.016604900 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.022126913 CEST4434982313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.022228956 CEST4434982313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.022682905 CEST49823443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.023312092 CEST49823443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.023339987 CEST4434982313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.025609970 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.025796890 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.025928020 CEST49820443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.026160002 CEST49820443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.026180029 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.026195049 CEST49820443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.026201963 CEST4434982013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.028445959 CEST49826443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.028480053 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.028573036 CEST49826443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.028975964 CEST49826443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.028986931 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.030147076 CEST49827443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.030195951 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.030344009 CEST49827443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.030503988 CEST49827443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.030519962 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.034490108 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.034657001 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.034712076 CEST49821443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.034806013 CEST49821443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.034806013 CEST49821443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.034820080 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.034822941 CEST4434982113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.036915064 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.036983013 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.037045002 CEST49824443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.037350893 CEST49824443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.037374973 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.037389994 CEST49824443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.037396908 CEST4434982413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.044758081 CEST49828443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.044795990 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.044867992 CEST49828443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.045013905 CEST49828443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.045026064 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.045799017 CEST49829443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.045861006 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.045938015 CEST49829443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.046062946 CEST49829443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.046084881 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.743491888 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.744072914 CEST49825443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.744087934 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.744667053 CEST49825443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.744673014 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.758302927 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.758702993 CEST49826443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.758716106 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.759140015 CEST49826443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.759145021 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.764955044 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.765837908 CEST49827443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.765871048 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.766890049 CEST49827443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.766902924 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.785640955 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.786205053 CEST49828443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.786233902 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.786667109 CEST49828443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.786672115 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.795389891 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.795769930 CEST49829443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.795814991 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.796566963 CEST49829443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.796575069 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.872360945 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.872607946 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.872675896 CEST49825443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.872716904 CEST49825443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.872734070 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.872745991 CEST49825443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.872754097 CEST4434982513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.877113104 CEST49830443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.877217054 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.877405882 CEST49830443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.877604008 CEST49830443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.877635956 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.888624907 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.888776064 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.888839960 CEST49826443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.888869047 CEST49826443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.888891935 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.888899088 CEST49826443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.888906956 CEST4434982613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.892472029 CEST49831443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.892574072 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.892676115 CEST49831443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.892774105 CEST49831443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.892810106 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.894180059 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.894364119 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.894450903 CEST49827443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.894515991 CEST49827443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.894515991 CEST49827443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.894556999 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.894582987 CEST4434982713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.896608114 CEST49832443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.896642923 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.896704912 CEST49832443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.896804094 CEST49832443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.896817923 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.916218042 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.916336060 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.916434050 CEST49828443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.916484118 CEST49828443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.916500092 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.916512012 CEST49828443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.916517019 CEST4434982813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.918647051 CEST49833443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.918685913 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.918773890 CEST49833443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.918975115 CEST49833443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.918987989 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.931044102 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.931268930 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.931344032 CEST49829443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.931447029 CEST49829443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.931447029 CEST49829443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.931493998 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.931524992 CEST4434982913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.933374882 CEST49834443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.933419943 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:26.933487892 CEST49834443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.933628082 CEST49834443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:26.933645010 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.623889923 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.624480009 CEST49832443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.624509096 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.625010014 CEST49832443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.625015020 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.626411915 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.628247023 CEST49830443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.628324986 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.628721952 CEST49830443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.628736973 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.641258955 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.641724110 CEST49831443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.641752958 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.642189980 CEST49831443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.642194986 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.653512001 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.653917074 CEST49833443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.653937101 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.654301882 CEST49833443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.654306889 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.721981049 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.722517014 CEST49834443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.722529888 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.722968102 CEST49834443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.722971916 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.751599073 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.751665115 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.751771927 CEST49832443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.751944065 CEST49832443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.751944065 CEST49832443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.751965046 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.751972914 CEST4434983213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.755696058 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.755722046 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.756047964 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.756196022 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.756205082 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.760363102 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.760426998 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.760622978 CEST49830443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.760751009 CEST49830443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.760751009 CEST49830443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.760802031 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.760831118 CEST4434983013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.764028072 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.764065027 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.764149904 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.764297962 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.764312983 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.774986029 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.775032997 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.775103092 CEST49831443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.777019978 CEST49831443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.777034044 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.777060032 CEST49831443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.777065039 CEST4434983113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.780612946 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.780642986 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.780729055 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.781176090 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.781197071 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.783400059 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.783711910 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.783788919 CEST49833443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.783821106 CEST49833443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.783833027 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.783843040 CEST49833443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.783848047 CEST4434983313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.785758018 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.785767078 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.785834074 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.785980940 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.785994053 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.859209061 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.859517097 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.859576941 CEST49834443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.859781027 CEST49834443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.859790087 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.859802008 CEST49834443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.859806061 CEST4434983413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.863257885 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.863326073 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:27.863405943 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.863591909 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:27.863611937 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.513458967 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.518301964 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.519320011 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.523787022 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.559190035 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.559206963 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.562591076 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.562597990 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.566102982 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.566109896 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.569658995 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.569677114 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.576066971 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.576092958 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.578105927 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.579590082 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.579612970 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.584381104 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.586493015 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.586514950 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.589982033 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.589988947 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.596844912 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.596863985 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.596868038 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.596882105 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.600450993 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.600467920 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.696798086 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.696822882 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.696894884 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.696912050 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.696949959 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.697002888 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.697278976 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.697294950 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.697304964 CEST49838443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.697310925 CEST4434983813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.700427055 CEST49840443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.700488091 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.700557947 CEST49840443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.700758934 CEST49840443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.700774908 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.705704927 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.705799103 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.705859900 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.706079960 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.706104040 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.706116915 CEST49836443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.706123114 CEST4434983613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.709216118 CEST49841443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.709254980 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.709534883 CEST49841443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.709744930 CEST49841443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.709754944 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.716536999 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.716558933 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.716617107 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.716638088 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.716670036 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.716916084 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.716927052 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.716937065 CEST49835443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.716942072 CEST4434983513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.719651937 CEST49842443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.719666958 CEST4434984213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.719778061 CEST49842443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.719930887 CEST49842443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.719940901 CEST4434984213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.723308086 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.723679066 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.723738909 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.723901033 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.723901033 CEST49837443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.723916054 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.723926067 CEST4434983713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.724051952 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.724073887 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.724124908 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.724147081 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.724189997 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.724386930 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.724401951 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.724414110 CEST49839443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.724420071 CEST4434983913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.726026058 CEST49843443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.726072073 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.726304054 CEST49843443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.726455927 CEST49843443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.726473093 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.726993084 CEST49844443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.727011919 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:28.727065086 CEST49844443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.727194071 CEST49844443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:28.727206945 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.776026011 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.776058912 CEST4434984213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.776139975 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.776607990 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.776937962 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.777371883 CEST49844443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.777390003 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.778405905 CEST49844443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.778410912 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.779200077 CEST49841443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.779261112 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.780435085 CEST49841443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.780451059 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.782768965 CEST49842443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.782798052 CEST4434984213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.786860943 CEST49842443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.786873102 CEST4434984213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.787846088 CEST49840443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.787883997 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.788525105 CEST49840443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.788541079 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.789238930 CEST49843443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.789262056 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.790106058 CEST49843443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.790122032 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.914618969 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.914679050 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.914786100 CEST49841443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.915328026 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.915414095 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.915461063 CEST49844443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.915832043 CEST49841443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.915832043 CEST49841443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.915873051 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.915913105 CEST4434984113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.916172028 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.916199923 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.916265011 CEST49840443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.916287899 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.916312933 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.916363955 CEST49840443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.916708946 CEST4434984213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.916769028 CEST4434984213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.916929007 CEST49842443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.919897079 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.919953108 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.920020103 CEST49843443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.920505047 CEST49840443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.920533895 CEST4434984013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.920639992 CEST49842443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.920655012 CEST4434984213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.926703930 CEST49843443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.926712036 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.926871061 CEST49843443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.926877975 CEST4434984313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.929287910 CEST49844443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.929301977 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.929332018 CEST49844443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.929337978 CEST4434984413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.941482067 CEST49845443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.941586971 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.941859961 CEST49845443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.943000078 CEST49846443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.943025112 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.943126917 CEST49846443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.946225882 CEST49847443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.946258068 CEST4434984713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.946361065 CEST49847443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.946697950 CEST49845443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.946732044 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.947093010 CEST49846443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.947115898 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.947705030 CEST49847443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.947720051 CEST4434984713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.948561907 CEST49848443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.948590994 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.948673010 CEST49848443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.948857069 CEST49848443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.948868036 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.949513912 CEST49849443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.949563980 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:29.949790001 CEST49849443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.949971914 CEST49849443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:29.949986935 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.670661926 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.671411991 CEST49846443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.671487093 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.672101021 CEST49846443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.672116041 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.677314043 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.677890062 CEST49849443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.677927017 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.678431034 CEST49849443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.678436041 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.685445070 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.685954094 CEST49845443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.685972929 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.686578989 CEST49845443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.686589956 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.686840057 CEST4434984713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.687582970 CEST49847443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.687598944 CEST4434984713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.688563108 CEST49847443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.688568115 CEST4434984713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.701693058 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.702610970 CEST49848443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.702630043 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.703489065 CEST49848443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.703494072 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.797929049 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.798001051 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.798099995 CEST49846443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.798271894 CEST49846443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.798321962 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.798352957 CEST49846443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.798368931 CEST4434984613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.801886082 CEST49850443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.801938057 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.802081108 CEST49850443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.802268982 CEST49850443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.802284002 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.805274963 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.805331945 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.805386066 CEST49849443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.805511951 CEST49849443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.805525064 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.805535078 CEST49849443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.805538893 CEST4434984913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.807957888 CEST49851443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.807995081 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.808083057 CEST49851443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.808327913 CEST49851443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.808343887 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.814843893 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.814924955 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.815030098 CEST49845443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.815135956 CEST49845443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.815135956 CEST49845443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.815156937 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.815184116 CEST4434984513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.818048954 CEST4434984713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.818113089 CEST4434984713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.818165064 CEST49847443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.818209887 CEST49852443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.818248034 CEST4434985213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.818320990 CEST49852443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.818393946 CEST49847443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.818407059 CEST4434984713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.818479061 CEST49852443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.818492889 CEST4434985213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.820857048 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.820898056 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.820960999 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.821228981 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.821244001 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.834558964 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.834695101 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.834767103 CEST49848443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.834837914 CEST49848443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.834837914 CEST49848443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.834856987 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.834866047 CEST4434984813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.837201118 CEST49854443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.837215900 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.837316036 CEST49854443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.837449074 CEST49854443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:30.837459087 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:30.842781067 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:30.842839003 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:30.842892885 CEST49794443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:40:31.540350914 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.541302919 CEST49851443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.541328907 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.541621923 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.543030977 CEST49851443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.543037891 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.544316053 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.544342041 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.545450926 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.545456886 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.553186893 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.553703070 CEST49850443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.553733110 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.554312944 CEST49850443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.554322958 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.566277981 CEST4434985213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.566903114 CEST49852443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.566921949 CEST4434985213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.567634106 CEST49852443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.567640066 CEST4434985213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.570379972 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.570753098 CEST49854443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.570769072 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.571722984 CEST49854443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.571727991 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.669816017 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.669836044 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.669874907 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.669892073 CEST49851443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.669940948 CEST49851443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.670187950 CEST49851443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.670208931 CEST4434985113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.673146009 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.673162937 CEST49855443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.673171997 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.673193932 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.673213005 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.673219919 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.673253059 CEST49855443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.673276901 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.673569918 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.673583031 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.673592091 CEST49853443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.673597097 CEST4434985313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.675400019 CEST49855443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.675411940 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.677680969 CEST49856443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.677716970 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.677762032 CEST49856443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.678352118 CEST49856443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.678370953 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.688922882 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.688992977 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.689066887 CEST49850443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.689258099 CEST49850443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.689270020 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.689302921 CEST49850443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.689307928 CEST4434985013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.694099903 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.694116116 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.694222927 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.694648027 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.694659948 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.698276997 CEST4434985213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.698343039 CEST4434985213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.698400021 CEST49852443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.698682070 CEST49852443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.698697090 CEST4434985213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.700766087 CEST49858443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.700773954 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.700849056 CEST49858443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.700948954 CEST49858443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.700958967 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.701379061 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.701433897 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.701527119 CEST49854443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.701831102 CEST49854443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.701834917 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.701844931 CEST49854443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.701848984 CEST4434985413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.706456900 CEST49859443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.706494093 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:31.706585884 CEST49859443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.706799984 CEST49859443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:31.706815958 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.398121119 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.398797035 CEST49855443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.398834944 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.399492979 CEST49855443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.399499893 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.415802002 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.416285992 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.416320086 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.416884899 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.416891098 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.426122904 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.426516056 CEST49856443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.426534891 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.427052975 CEST49856443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.427058935 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.467372894 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.467902899 CEST49858443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.467919111 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.468509912 CEST49858443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.468513966 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.485563993 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.486095905 CEST49859443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.486119032 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.486701965 CEST49859443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.486706972 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.716131926 CEST49794443192.168.2.4216.58.206.36
                                Oct 21, 2024 11:40:32.716176987 CEST44349794216.58.206.36192.168.2.4
                                Oct 21, 2024 11:40:32.871011019 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871011972 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871043921 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871046066 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871049881 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871095896 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871097088 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871114969 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871119022 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.871129990 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871171951 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.871186972 CEST49855443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.871195078 CEST49856443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.871201038 CEST49858443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.871301889 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871418953 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.871460915 CEST49859443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.873119116 CEST49856443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.873142958 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.873155117 CEST49856443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.873162031 CEST4434985613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.876406908 CEST49858443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.876422882 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.876472950 CEST49858443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.876478910 CEST4434985813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.876920938 CEST49859443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.876944065 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.876964092 CEST49859443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.876970053 CEST4434985913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.879962921 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.879967928 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.879997969 CEST49857443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.880002022 CEST4434985713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.881736040 CEST49855443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.881750107 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.881772041 CEST49855443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.881778002 CEST4434985513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.891469002 CEST49860443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.891494036 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.891616106 CEST49860443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.896203041 CEST49861443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.896243095 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.896440029 CEST49861443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.897897005 CEST49860443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.897918940 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.900448084 CEST49861443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.900461912 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.901503086 CEST49862443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.901510000 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.901612043 CEST49862443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.901825905 CEST49862443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.901839018 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.905039072 CEST49863443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.905054092 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.905220032 CEST49863443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.907989979 CEST49864443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.908054113 CEST4434986413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.908133030 CEST49864443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.908423901 CEST49864443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.908456087 CEST4434986413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:32.910094023 CEST49863443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:32.910103083 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.629096985 CEST4434986413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.629800081 CEST49864443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.629836082 CEST4434986413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.630609035 CEST49864443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.630615950 CEST4434986413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.639727116 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.640624046 CEST49861443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.640655994 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.641283989 CEST49861443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.641288996 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.645647049 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.645936966 CEST49860443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.645970106 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.646444082 CEST49860443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.646450043 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.652230024 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.652748108 CEST49862443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.652756929 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.653381109 CEST49862443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.653386116 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.662578106 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.663238049 CEST49863443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.663261890 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.664319038 CEST49863443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.664324045 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.759604931 CEST4434986413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.759669065 CEST4434986413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.759727001 CEST49864443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.760130882 CEST49864443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.760159016 CEST4434986413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.766300917 CEST49865443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.766402960 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.766496897 CEST49865443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.766900063 CEST49865443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.766928911 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.771770954 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.772012949 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.772095919 CEST49861443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.772216082 CEST49861443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.772228003 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.772274017 CEST49861443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.772279978 CEST4434986113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.777628899 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.777698994 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.777760983 CEST49860443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.778695107 CEST49866443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.778723001 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.778835058 CEST49866443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.779231071 CEST49866443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.779251099 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.779633999 CEST49860443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.779654980 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.779669046 CEST49860443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.779675961 CEST4434986013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.783919096 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.783951998 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.784218073 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.784559011 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.784584999 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.784960032 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.785075903 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.785120010 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.785123110 CEST49862443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.785165071 CEST49862443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.785403013 CEST49862443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.785408020 CEST4434986213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.790657997 CEST49868443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.790679932 CEST4434986813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.790854931 CEST49868443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.791141033 CEST49868443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.791155100 CEST4434986813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.796061993 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.796089888 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.796133995 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.796188116 CEST49863443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.796403885 CEST49863443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.796411037 CEST4434986313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.801702023 CEST49869443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.801791906 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:33.801861048 CEST49869443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.801996946 CEST49869443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:33.802031994 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.501719952 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.502336025 CEST49865443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.502402067 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.503196001 CEST49865443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.503216028 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.507709980 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.508224010 CEST49866443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.508243084 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.508830070 CEST49866443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.508841038 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.516750097 CEST4434986813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.517057896 CEST49868443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.517071009 CEST4434986813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.517482996 CEST49868443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.517488956 CEST4434986813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.528564930 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.529191971 CEST49869443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.529272079 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.529699087 CEST49869443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.529715061 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.534984112 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.535351992 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.535379887 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.536058903 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.536066055 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.631920099 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.631988049 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.632050037 CEST49865443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.632430077 CEST49865443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.632471085 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.632498026 CEST49865443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.632514000 CEST4434986513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.635317087 CEST49870443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.635431051 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.635508060 CEST49870443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.635672092 CEST49870443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.635713100 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.637132883 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.637208939 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.637264013 CEST49866443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.637408972 CEST49866443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.637427092 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.637449980 CEST49866443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.637460947 CEST4434986613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.639760971 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.639787912 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.639935970 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.640165091 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.640175104 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.646161079 CEST4434986813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.646229982 CEST4434986813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.646289110 CEST49868443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.646883011 CEST49868443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.646895885 CEST4434986813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.656512976 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.656580925 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.656744003 CEST49869443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.656820059 CEST49869443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.656841993 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.656853914 CEST49869443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.656860113 CEST4434986913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.659640074 CEST49872443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.659698009 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.659763098 CEST49872443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.660202026 CEST49872443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.660218000 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.661549091 CEST49873443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.661587000 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.661688089 CEST49873443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.661839962 CEST49873443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.661854029 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.726454973 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.726486921 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.726542950 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.726560116 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.726605892 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.726798058 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.726826906 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.726841927 CEST49867443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.726849079 CEST4434986713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.729675055 CEST49874443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.729722023 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:34.729778051 CEST49874443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.730154037 CEST49874443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:34.730165958 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.353224039 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.353760958 CEST49870443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.353790998 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.354343891 CEST49870443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.354351044 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.389358044 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.389818907 CEST49872443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.389853954 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.390403986 CEST49872443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.390409946 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.394062996 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.394395113 CEST49873443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.394408941 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.394901037 CEST49873443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.394906044 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.480731964 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.480789900 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.480861902 CEST49870443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.481055021 CEST49870443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.481074095 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.481101036 CEST49870443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.481106997 CEST4434987013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.484319925 CEST49875443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.484368086 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.484436989 CEST49875443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.484571934 CEST49875443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.484577894 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.489552975 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.490056038 CEST49874443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.490071058 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.490614891 CEST49874443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.490619898 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.519078016 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.519165993 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.519262075 CEST49872443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.519356966 CEST49872443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.519371033 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.519387007 CEST49872443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.519392014 CEST4434987213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.522173882 CEST49876443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.522218943 CEST4434987613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.522470951 CEST49876443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.522664070 CEST49876443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.522684097 CEST4434987613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.523904085 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.523984909 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.524090052 CEST49873443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.524137974 CEST49873443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.524157047 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.524168015 CEST49873443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.524173975 CEST4434987313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.526479959 CEST49877443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.526510954 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.526570082 CEST49877443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.526673079 CEST49877443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.526686907 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.625225067 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.625283957 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.625371933 CEST49874443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.625646114 CEST49874443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.625667095 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.625693083 CEST49874443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.625699043 CEST4434987413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.629057884 CEST49878443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.629103899 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.629173994 CEST49878443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.629426003 CEST49878443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.629441023 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.660742998 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.661264896 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.661278963 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.661817074 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.661820889 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.794226885 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.794254065 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.794301033 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.794331074 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.794356108 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.794609070 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.794626951 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.794656992 CEST49871443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.794661045 CEST4434987113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.797763109 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.797825098 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:35.798271894 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.798271894 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:35.798317909 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.210827112 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.211539030 CEST49875443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.211554050 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.212735891 CEST49875443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.212740898 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.262613058 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.263259888 CEST49877443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.263281107 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.264938116 CEST49877443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.264942884 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.268228054 CEST4434987613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.268934011 CEST49876443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.268968105 CEST4434987613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.269506931 CEST49876443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.269512892 CEST4434987613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.339622021 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.339651108 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.339695930 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.339982033 CEST49875443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.339982033 CEST49875443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.340970993 CEST49875443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.340985060 CEST4434987513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.343158007 CEST49880443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.343219995 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.343493938 CEST49880443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.343583107 CEST49880443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.343594074 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.362355947 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.362832069 CEST49878443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.362854004 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.363389015 CEST49878443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.363394022 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.392678976 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.392739058 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.392868996 CEST49877443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.393018007 CEST49877443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.393018007 CEST49877443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.393038034 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.393050909 CEST4434987713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.395942926 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.395965099 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.396063089 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.396205902 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.396217108 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.399545908 CEST4434987613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.399612904 CEST4434987613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.399820089 CEST49876443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.399820089 CEST49876443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.399934053 CEST49876443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.399946928 CEST4434987613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.402106047 CEST49882443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.402113914 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.402209997 CEST49882443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.402292013 CEST49882443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.402302027 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.473169088 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:40:36.473256111 CEST44349754138.81.131.162192.168.2.4
                                Oct 21, 2024 11:40:36.473325968 CEST49754443192.168.2.4138.81.131.162
                                Oct 21, 2024 11:40:36.492343903 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.492435932 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.492485046 CEST49878443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.492819071 CEST49878443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.492835999 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.492867947 CEST49878443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.492873907 CEST4434987813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.496629953 CEST49883443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.496678114 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.496902943 CEST49883443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.496902943 CEST49883443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.496941090 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.527121067 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.527806044 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.527822971 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.528373003 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.528378010 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.658755064 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.658782959 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.658833027 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.658859968 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.658909082 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.659199953 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.659199953 CEST49879443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.659220934 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.659229040 CEST4434987913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.662869930 CEST49884443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.662970066 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:36.663171053 CEST49884443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.663456917 CEST49884443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:36.663496017 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.070288897 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.071130991 CEST49880443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.071130991 CEST49880443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.071161032 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.071185112 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.144119024 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.144931078 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.144958973 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.145101070 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.145106077 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.147872925 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.149451017 CEST49882443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.149460077 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.152920008 CEST49882443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.152925968 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.198746920 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.198951006 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.199112892 CEST49880443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.199163914 CEST49880443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.199163914 CEST49880443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.199186087 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.199198008 CEST4434988013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.204200029 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.204252005 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.204351902 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.204530954 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.204547882 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.215100050 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.215662956 CEST49883443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.215697050 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.216134071 CEST49883443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.216140985 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.276349068 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.276479006 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.276523113 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.276557922 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.276652098 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.276910067 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.276921034 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.276947975 CEST49881443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.276952982 CEST4434988113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.280450106 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.280483007 CEST49886443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.280499935 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.280607939 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.280684948 CEST49882443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.280685902 CEST49886443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.280827045 CEST49882443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.280832052 CEST49886443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.280837059 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.280846119 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.280865908 CEST49882443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.280870914 CEST4434988213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.282835960 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.282896996 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.282980919 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.283065081 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.283082008 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.342571020 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.342608929 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.342648029 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.342792034 CEST49883443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.342906952 CEST49883443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.342906952 CEST49883443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.342931986 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.342950106 CEST4434988313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.345757008 CEST49888443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.345808029 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.346256971 CEST49888443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.346256971 CEST49888443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.346297979 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.404685974 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.405739069 CEST49884443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.405740023 CEST49884443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.405807972 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.405839920 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.595846891 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.595997095 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.596103907 CEST49884443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.596227884 CEST49884443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.596266031 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.596302986 CEST49884443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.596318007 CEST4434988413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.599104881 CEST49889443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.599154949 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.599272013 CEST49889443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.599401951 CEST49889443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.599417925 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.923244953 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.923819065 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.923842907 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:37.924278021 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:37.924285889 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.026561975 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.027124882 CEST49886443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.027146101 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.027745962 CEST49886443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.027751923 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.032094955 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.032571077 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.032610893 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.032963037 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.032979965 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.050798893 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.050967932 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.051013947 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.051017046 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.051079988 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.051145077 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.051161051 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.051175117 CEST49885443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.051182985 CEST4434988513.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.053824902 CEST49890443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.053845882 CEST4434989013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.053924084 CEST49890443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.054104090 CEST49890443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.054117918 CEST4434989013.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.098763943 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.099133015 CEST49888443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.099157095 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.099507093 CEST49888443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.099518061 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.160058975 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.160119057 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.160166025 CEST49886443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.160393953 CEST49886443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.160413027 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.160427094 CEST49886443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.160434008 CEST4434988613.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.162873983 CEST49891443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.162935972 CEST4434989113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.163029909 CEST49891443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.163162947 CEST49891443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.163192987 CEST4434989113.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.165050983 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.165086031 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.165123940 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.165167093 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.165234089 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.165401936 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.165401936 CEST49887443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.165425062 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.165446043 CEST4434988713.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.167551994 CEST49892443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.167629957 CEST4434989213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.167968035 CEST49892443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.168160915 CEST49892443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.168199062 CEST4434989213.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.231401920 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.231571913 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.231641054 CEST49888443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.231796026 CEST49888443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.231796026 CEST49888443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.231821060 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.231829882 CEST4434988813.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.234467030 CEST49893443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.234497070 CEST4434989313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.234559059 CEST49893443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.234673023 CEST49893443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.234684944 CEST4434989313.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.336419106 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.336940050 CEST49889443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.336956024 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.337462902 CEST49889443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.337471008 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.466034889 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.466099024 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.466247082 CEST49889443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.466389894 CEST49889443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.466432095 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.466459990 CEST49889443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.466479063 CEST4434988913.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.469269037 CEST49894443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.469305992 CEST4434989413.107.246.45192.168.2.4
                                Oct 21, 2024 11:40:38.469378948 CEST49894443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.469537020 CEST49894443192.168.2.413.107.246.45
                                Oct 21, 2024 11:40:38.469549894 CEST4434989413.107.246.45192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 21, 2024 11:39:16.057346106 CEST53628261.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:17.462831974 CEST53501451.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:17.852765083 CEST5852153192.168.2.41.1.1.1
                                Oct 21, 2024 11:39:17.853024006 CEST5259953192.168.2.41.1.1.1
                                Oct 21, 2024 11:39:17.861289024 CEST53585211.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:17.862864017 CEST53525991.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:19.923495054 CEST5115553192.168.2.41.1.1.1
                                Oct 21, 2024 11:39:19.924005032 CEST6032353192.168.2.41.1.1.1
                                Oct 21, 2024 11:39:19.930615902 CEST53511551.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:19.931174994 CEST53603231.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:20.476200104 CEST5285353192.168.2.41.1.1.1
                                Oct 21, 2024 11:39:20.476341963 CEST6211353192.168.2.41.1.1.1
                                Oct 21, 2024 11:39:20.483623981 CEST53528531.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:20.485431910 CEST53621131.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:34.539350986 CEST53577031.1.1.1192.168.2.4
                                Oct 21, 2024 11:39:36.117914915 CEST138138192.168.2.4192.168.2.255
                                Oct 21, 2024 11:39:53.607913017 CEST53582701.1.1.1192.168.2.4
                                Oct 21, 2024 11:40:15.744788885 CEST53567261.1.1.1192.168.2.4
                                Oct 21, 2024 11:40:16.414378881 CEST53517101.1.1.1192.168.2.4
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Oct 21, 2024 11:39:17.852765083 CEST192.168.2.41.1.1.10xb6acStandard query (0)idp.iso.orgA (IP address)IN (0x0001)false
                                Oct 21, 2024 11:39:17.853024006 CEST192.168.2.41.1.1.10xf3c3Standard query (0)idp.iso.org65IN (0x0001)false
                                Oct 21, 2024 11:39:19.923495054 CEST192.168.2.41.1.1.10x770dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Oct 21, 2024 11:39:19.924005032 CEST192.168.2.41.1.1.10x21f0Standard query (0)www.google.com65IN (0x0001)false
                                Oct 21, 2024 11:39:20.476200104 CEST192.168.2.41.1.1.10x360eStandard query (0)idp.iso.orgA (IP address)IN (0x0001)false
                                Oct 21, 2024 11:39:20.476341963 CEST192.168.2.41.1.1.10x9770Standard query (0)idp.iso.org65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Oct 21, 2024 11:39:17.861289024 CEST1.1.1.1192.168.2.40xb6acNo error (0)idp.iso.org138.81.131.162A (IP address)IN (0x0001)false
                                Oct 21, 2024 11:39:19.930615902 CEST1.1.1.1192.168.2.40x770dNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                Oct 21, 2024 11:39:19.931174994 CEST1.1.1.1192.168.2.40x21f0No error (0)www.google.com65IN (0x0001)false
                                Oct 21, 2024 11:39:20.483623981 CEST1.1.1.1192.168.2.40x360eNo error (0)idp.iso.org138.81.131.162A (IP address)IN (0x0001)false
                                Oct 21, 2024 11:39:31.496246099 CEST1.1.1.1192.168.2.40x6a43No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 21, 2024 11:39:31.496246099 CEST1.1.1.1192.168.2.40x6a43No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 21, 2024 11:39:44.809098005 CEST1.1.1.1192.168.2.40x7de8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 21, 2024 11:39:44.809098005 CEST1.1.1.1192.168.2.40x7de8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 21, 2024 11:40:08.744339943 CEST1.1.1.1192.168.2.40xb316No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 21, 2024 11:40:08.744339943 CEST1.1.1.1192.168.2.40xb316No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 21, 2024 11:40:12.042661905 CEST1.1.1.1192.168.2.40x9ad5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 21, 2024 11:40:12.042661905 CEST1.1.1.1192.168.2.40x9ad5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                Oct 21, 2024 11:40:29.293952942 CEST1.1.1.1192.168.2.40xaa26No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 21, 2024 11:40:29.293952942 CEST1.1.1.1192.168.2.40xaa26No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                • idp.iso.org
                                • fs.microsoft.com
                                • otelrules.azureedge.net
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.449735138.81.131.1624434852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:39:18 UTC1617OUTGET /realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw HTTP/1.1
                                Host: idp.iso.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-21 09:39:19 UTC1086INHTTP/1.1 400 Bad Request
                                Referrer-Policy: no-referrer
                                X-Frame-Options: SAMEORIGIN
                                X-Robots-Tag: none
                                Cache-Control: no-store, must-revalidate, max-age=0
                                X-Content-Type-Options: nosniff
                                Content-Security-Policy: frame-src 'self'; frame-ancestors 'self'; object-src 'none';
                                Set-Cookie: KC_STATE_CHECKER=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.eyJta3kiOiJleHBpcmVkQWN0aW9uVG9rZW5Ob1Nlc3Npb25NZXNzYWdlIiwibXR5IjoiRVJST1IiLCJtcGFyIjpbXSwic3RhdCI6NDAwLCJjbGlkIjoiOThkYzM4NjgtNzdjYS00ZmYzLWJhYjAtYjJlMTcyNjhmOTBkIiwic3QyIjoiZDhiMzVjMDctZjI4Yy00OTM5LWI1MzMtYzZkNGVhYzQ2NjE2In0.UHo81wGybEimKcYN-iHGGUtJSQvOoGpV6fD3uzgLEQE; Version=1; Expires=Mon, 21-Oct-2024 09:44:19 GMT; Max-Age=300; Path=/realms/ws-iso/; Secure; HttpOnly
                                X-XSS-Protection: 1; mode=block
                                Content-Language: en
                                Content-Type: text/html;charset=utf-8
                                connection: close
                                content-length: 5263
                                Set-Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000; path=/; Httponly; Secure
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                2024-10-21 09:39:19 UTC5263INData Raw: 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 74 6d 6c 20 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 49 53 4f 20 53 74 6f 72 65 20 4c 6f 67 69 6e 3c 2f 74 69 74
                                Data Ascii: <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> <meta name="robots" content="noindex, nofollow"> <title>ISO Store Login</tit


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.449736138.81.131.1624434852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:39:19 UTC615OUTGET /resources/cwrhd/login/ws-iso/css/webstore_sso_common.css HTTP/1.1
                                Host: idp.iso.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
                                2024-10-21 09:39:19 UTC296INHTTP/1.1 200 OK
                                Referrer-Policy: no-referrer
                                Cache-Control: max-age=2592000
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                Content-Type: text/css;charset=UTF-8
                                transfer-encoding: chunked
                                connection: close
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                2024-10-21 09:39:19 UTC16088INData Raw: 31 66 66 66 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 2a 0a 0a 47 6c 6f 62 61 6c 20 2d 20 76 33 20 2d 20 4a 75 6e 65 20 32 30 32 33 0a 0a 2d 2d 2d 2d 20 42 72 65 61 6b 69 6e 67 20 63 68 61 6e 67 65 20 2d 2d 2d 2d 20 28 62 72 65 61 6b 73 20 70 72 6f 62 61 62 6c 79 20 65 76 65 72 79 74 68 69 6e 67 29 0a 42 61 73 65 64 20 6f 6e 20 62 6f 6f 74 73 74 72 61 70 20 35 0a 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 64 69 72 65 63 74 6c 79 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 6f 6e 20 57 65 64 2c 20 32 30 20 53 65 70 20 32 30 32 33 20 31 31 3a 32 34 3a 35 38 20 47 4d 54 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 77 65 62 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 64 65 66 61 75 6c 74 2d 62
                                Data Ascii: 1fff@charset "UTF-8";/**Global - v3 - June 2023---- Breaking change ---- (breaks probably everything)Based on bootstrap 5 *//** * Do not edit directly * Generated on Wed, 20 Sep 2023 11:24:58 GMT */:root { --web-button-primary-default-b
                                2024-10-21 09:39:19 UTC16384INData Raw: 36 35 30 3a 20 23 64 33 38 63 30 37 3b 0a 20 20 20 20 2d 2d 63 6f 72 65 2d 79 65 6c 6c 6f 77 2d 37 30 30 3a 20 23 62 35 37 38 30 36 3b 0a 20 20 20 20 2d 2d 63 6f 72 65 2d 79 65 6c 6c 6f 77 2d 37 35 30 3a 20 23 39 37 36 34 30 35 3b 0a 20 20 20 20 2d 2d 63 6f 72 65 2d 70 75 72 70 6c 65 2d 35 30 3a 20 23 66 34 65 64 66 39 3b 0a 20 20 20 20 2d 2d 63 6f 72 65 2d 70 75 72 70 6c 65 2d 31 30 30 3a 20 23 65 39 64 62 66 33 3b 0a 20 20 20 20 2d 2d 63 6f 72 65 2d 70 75 72 70 6c 65 2d 31 35 30 3a 20 23 64 66 63 39 65 64 3b 0a 20 20 20 20 2d 2d 63 6f 72 65 2d 70 75 72 70 6c 65 2d 32 30 30 3a 20 23 64 33 62 37 65 37 3b 0a 20 20 20 20 2d 2d 63 6f 72 65 2d 70 75 72 70 6c 65 2d 32 35 30 3a 20 23 63 38 61 35 65 31 3b 0a 20 20 20 20 2d 2d 63 6f 72 65 2d 70 75 72 70 6c 65 2d
                                Data Ascii: 650: #d38c07; --core-yellow-700: #b57806; --core-yellow-750: #976405; --core-purple-50: #f4edf9; --core-purple-100: #e9dbf3; --core-purple-150: #dfc9ed; --core-purple-200: #d3b7e7; --core-purple-250: #c8a5e1; --core-purple-
                                2024-10-21 09:39:19 UTC16384INData Raw: 2d 36 2d 62 6f 6c 64 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 2d 2d 61 70 70 73 2d 74 65 78 74 2d 74 73 2d 36 2d 62 6f 6c 64 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 3b 0a 20 20 20 20 2d 2d 61 70 70 73 2d 74 65 78 74 2d 74 73 2d 36 2d 62 6f 6c 64 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 2d 2d 61 70 70 73 2d 74 65 78 74 2d 74 73 2d 36 2d 62 6f 6c 64 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 3b 0a 20 20 20 20 2d 2d 61 70 70 73 2d 74 65 78 74 2d 74 73 2d 36 2d 73 65 6d 69 2d 62 6f 6c 64 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 65 6d 3b 0a 20 20 20 20 2d 2d 61 70 70 73 2d 74 65 78 74 2d 74 73 2d 36 2d 73 65 6d 69 2d 62 6f 6c 64 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70
                                Data Ascii: -6-bold-font-size: 14px; --apps-text-ts-6-bold-line-height: 16; --apps-text-ts-6-bold-font-weight: 700; --apps-text-ts-6-bold-font-family: Inter; --apps-text-ts-6-semi-bold-letter-spacing: 0em; --apps-text-ts-6-semi-bold-font-size: 14p
                                2024-10-21 09:39:19 UTC16384INData Raw: 74 73 2d 73 6f 63 69 61 6c 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 2d 2d 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 73 6f 63 69 61 6c 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 3b 0a 20 20 20 20 2d 2d 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 3b 0a 20 20 20 20 2d 2d 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 65 6d 3b 0a 20 20 20 20 2d 2d 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 65 63 6f 6e 64 61
                                Data Ascii: ts-social-font-weight: 400; --web-components-social-font-family: "Font Awesome 6 Brands"; --web-components-navigation-secondary-line-height: 30; --web-components-navigation-secondary-letter-spacing: 0em; --web-components-navigation-seconda
                                2024-10-21 09:39:19 UTC352INData Raw: 61 70 74 69 6f 6e 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 0a 74 68 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 2d 77 65 62 6b 69 74 2d 6d 61 74 63 68 2d 70 61 72 65 6e 74 3b 0a 7d 0a 0a 74 68 65 61 64 2c 0a 74 62 6f 64 79 2c 0a 74 66 6f 6f 74 2c 0a 74 72 2c 0a 74 64 2c 0a 74 68 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74
                                Data Ascii: aption { padding-top: 0.5rem; padding-bottom: 0.5rem; color: var(--bs-secondary-color); text-align: left;}th { text-align: inherit; text-align: -webkit-match-parent;}thead,tbody,tfoot,tr,td,th { border-color: inherit
                                2024-10-21 09:39:20 UTC16384INData Raw: 31 66 66 66 0d 0a 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 20 7b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 7d 0a 0a 69 6e 70 75 74 2c 0a 62 75 74 74 6f 6e 2c 0a 73 65 6c 65 63 74 2c 0a 6f 70 74 67 72 6f 75 70 2c 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 2c 0a 73 65 6c 65 63 74 20 7b 0a 20 20 20 20 74 65 78 74 2d 74 72 61
                                Data Ascii: 1fff { border-radius: 0;}button:focus:not(:focus-visible) { outline: 0;}input,button,select,optgroup,textarea { margin: 0; font-family: inherit; font-size: inherit; line-height: inherit;}button,select { text-tra
                                2024-10-21 09:39:20 UTC16384INData Raw: 2c 0a 20 20 20 20 2e 67 78 2d 6c 67 0d 0a 31 66 66 66 0d 0a 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 67 2d 6c 67 2d 34 2c 0a 20 20 20 20 2e 67 79 2d 6c 67 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 67 2d 6c 67 2d 35 2c 0a 20 20 20 20 2e 67 78 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 20 33 72 65 6d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 67 2d 6c 67 2d 35 2c 0a 20 20 20 20 2e 67 79 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 20 33 72 65 6d 3b 0a 20 20 20 20 7d 0a 7d 0a
                                Data Ascii: , .gx-lg1fff-4 { --bs-gutter-x: 1.5rem; } .g-lg-4, .gy-lg-4 { --bs-gutter-y: 1.5rem; } .g-lg-5, .gx-lg-5 { --bs-gutter-x: 3rem; } .g-lg-5, .gy-lg-5 { --bs-gutter-y: 3rem; }}
                                2024-10-21 09:39:20 UTC16384INData Raw: 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 0d 0a 31 66 66 66 0d 0a 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33 27 20 66 69 6c 6c 3d 27 25 32 33 46 46 46 46 46 46 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0a 7d 0a 2e 66 6f 72 6d 2d 73 77 69 74 63 68 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 72 65 76 65 72 73 65 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 2e 35 65 6d 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 66 6f 72 6d 2d 73 77 69 74 63 68 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 72 65 76 65
                                Data Ascii: "data:image/svg+xml,%3csvg1fff xmlns='http://www.w3.org/2000/svg' viewBox='-4 -4 8 8'%3e%3ccircle r='3' fill='%23FFFFFF'/%3e%3c/svg%3e");}.form-switch.form-check-reverse { padding-right: 2.5em; padding-left: 0;}.form-switch.form-check-reve
                                2024-10-21 09:39:20 UTC42INData Raw: 2d 66 61 6d 69 6c 79 3a 20 3b 0a 20 20 20 20 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a
                                Data Ascii: -family: ; --bs-btn-font-size: 1rem;
                                2024-10-21 09:39:20 UTC16384INData Raw: 31 66 66 66 0d 0a 0a 20 20 20 20 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 2d 2d 62 73 2d 62 74 6e 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 20 20 2d 2d 62 73 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 2d 2d 62 73 2d 62 74 6e 2d 62 67 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 3b 0a 20 20 20 20 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 72 61 64
                                Data Ascii: 1fff --bs-btn-font-weight: 400; --bs-btn-line-height: 1.5; --bs-btn-color: var(--bs-body-color); --bs-btn-bg: transparent; --bs-btn-border-width: var(--bs-border-width); --bs-btn-border-color: transparent; --bs-btn-border-rad


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.449739138.81.131.1624434852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:39:20 UTC593OUTGET /resources/cwrhd/login/ws-iso/js/iso_sso_utils.js HTTP/1.1
                                Host: idp.iso.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
                                2024-10-21 09:39:20 UTC297INHTTP/1.1 200 OK
                                Referrer-Policy: no-referrer
                                Cache-Control: max-age=2592000
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                Content-Type: text/javascript;charset=UTF-8
                                connection: close
                                content-length: 1653
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                2024-10-21 09:39:20 UTC1653INData Raw: 2f 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 2f 2f 20 46 75 6e 63 74 69 6f 6e 73 0a 2f 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 0a 2f 2a 20 49 6e 73 70 69 72 65 64 20 62 79 20 4d 6f 7a 69 6c 6c 61 20 66 6f 75 6e 64 61 74 69 6f 6e 20 63 6f 6f 6b 69 65 20 73 63 72 69 70 74 20 2d 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 2d 55 53 2f 64 6f 63 73 2f 57 65 62 2f 41 50 49 2f 44 6f 63 75 6d 65 6e 74 2f 63 6f 6f 6b 69 65 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 73 4b 65 79 2c 20 73 56 61 6c 75 65 2c 20 73 45 78 70 69 72 65 73
                                Data Ascii: //************************************// Functions//************************************/* Inspired by Mozilla foundation cookie script - See https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie */function setCookie(sKey, sValue, sExpires


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.449741138.81.131.1624434852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:39:21 UTC452OUTGET /resources/cwrhd/login/ws-iso/js/iso_sso_utils.js HTTP/1.1
                                Host: idp.iso.org
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
                                2024-10-21 09:39:21 UTC297INHTTP/1.1 200 OK
                                Referrer-Policy: no-referrer
                                Cache-Control: max-age=2592000
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                Content-Type: text/javascript;charset=UTF-8
                                connection: close
                                content-length: 1653
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                2024-10-21 09:39:21 UTC1653INData Raw: 2f 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 2f 2f 20 46 75 6e 63 74 69 6f 6e 73 0a 2f 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 0a 2f 2a 20 49 6e 73 70 69 72 65 64 20 62 79 20 4d 6f 7a 69 6c 6c 61 20 66 6f 75 6e 64 61 74 69 6f 6e 20 63 6f 6f 6b 69 65 20 73 63 72 69 70 74 20 2d 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 2d 55 53 2f 64 6f 63 73 2f 57 65 62 2f 41 50 49 2f 44 6f 63 75 6d 65 6e 74 2f 63 6f 6f 6b 69 65 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 73 4b 65 79 2c 20 73 56 61 6c 75 65 2c 20 73 45 78 70 69 72 65 73
                                Data Ascii: //************************************// Functions//************************************/* Inspired by Mozilla foundation cookie script - See https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie */function setCookie(sKey, sValue, sExpires


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.449742184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:39:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-21 09:39:21 UTC466INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF70)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=25563
                                Date: Mon, 21 Oct 2024 09:39:21 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.449743184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:39:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-21 09:39:23 UTC514INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=25942
                                Date: Mon, 21 Oct 2024 09:39:22 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-10-21 09:39:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.449746138.81.131.1624434852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:39:24 UTC649OUTGET /resources/cwrhd/login/ws-iso/img/favicon.ico HTTP/1.1
                                Host: idp.iso.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
                                2024-10-21 09:39:25 UTC298INHTTP/1.1 200 OK
                                Referrer-Policy: no-referrer
                                Cache-Control: max-age=2592000
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                Content-Type: application/octet-stream
                                transfer-encoding: chunked
                                connection: close
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                2024-10-21 09:39:25 UTC12034INData Raw: 31 66 66 66 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 18 00 a8 0c 00 00 9e 05 00 00 30 30 00 00 01 00 18 00 a8 1c 00 00 46 12 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 62 58 ed 00 bb b7 f7 00 4b 3f ea 00 7c 74 f0 00 4d 42 ea 00 25 18 e6 00 f0 ef fd 00 d8 d6 fa 00 b1 ac f6 00 82 7a f0 00 11 02 e3 00 e3 e1 fc 00 cb c8 f9 00 72 69 ef 00 5a 50 ec 00 b4 af f6 00 12 05 e3 00 13 05 e3 00 8c 85 f2 00 74 6c ef 00 5d 53 ec 00 a6 a1 f5 00 e8 e7 fc 00 8f 88 f2 00 36 29 e8 00 60 56 ec 00 37 2c e8 00 38 2c e8 00 21 13 e5 00 7a 72 ef 00 6a 61 ee 00 52 48 eb 00 53 48 eb 00 ac a7 f5 00 23 16 e5 00 de dc fb 00 14 05 e4 00 6d 64 ee 00 0a 00 e2
                                Data Ascii: 1fffh6 00F( bXK?|tMB%zriZPtl]S6)`V7,8,!zrjaRHSH#md


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.449747138.81.131.1624434852C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:39:26 UTC448OUTGET /resources/cwrhd/login/ws-iso/img/favicon.ico HTTP/1.1
                                Host: idp.iso.org
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: BIGipServerpool_prod_iso_sso-keycloak=3498660234.64288.0000
                                2024-10-21 09:39:26 UTC298INHTTP/1.1 200 OK
                                Referrer-Policy: no-referrer
                                Cache-Control: max-age=2592000
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                Content-Type: application/octet-stream
                                transfer-encoding: chunked
                                connection: close
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                2024-10-21 09:39:26 UTC12034INData Raw: 31 66 66 66 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 18 00 a8 0c 00 00 9e 05 00 00 30 30 00 00 01 00 18 00 a8 1c 00 00 46 12 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 62 58 ed 00 bb b7 f7 00 4b 3f ea 00 7c 74 f0 00 4d 42 ea 00 25 18 e6 00 f0 ef fd 00 d8 d6 fa 00 b1 ac f6 00 82 7a f0 00 11 02 e3 00 e3 e1 fc 00 cb c8 f9 00 72 69 ef 00 5a 50 ec 00 b4 af f6 00 12 05 e3 00 13 05 e3 00 8c 85 f2 00 74 6c ef 00 5d 53 ec 00 a6 a1 f5 00 e8 e7 fc 00 8f 88 f2 00 36 29 e8 00 60 56 ec 00 37 2c e8 00 38 2c e8 00 21 13 e5 00 7a 72 ef 00 6a 61 ee 00 52 48 eb 00 53 48 eb 00 ac a7 f5 00 23 16 e5 00 de dc fb 00 14 05 e4 00 6d 64 ee 00 0a 00 e2
                                Data Ascii: 1fffh6 00F( bXK?|tMB%zriZPtl]S6)`V7,8,!zrjaRHSH#md


                                Session IDSource IPSource PortDestination IPDestination Port
                                8192.168.2.44975713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:12 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:13 UTC561INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:12 GMT
                                Content-Type: text/plain
                                Content-Length: 218853
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public
                                Last-Modified: Sat, 19 Oct 2024 17:01:38 GMT
                                ETag: "0x8DCF05FB2860982"
                                x-ms-request-id: 5d891a74-401e-000a-7550-234a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094012Z-r197bdfb6b4kkm84kpepthehx4000000032000000000b080
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:13 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                2024-10-21 09:40:13 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                2024-10-21 09:40:13 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                2024-10-21 09:40:13 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                2024-10-21 09:40:13 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                2024-10-21 09:40:13 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                2024-10-21 09:40:13 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                2024-10-21 09:40:13 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                2024-10-21 09:40:13 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                2024-10-21 09:40:13 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                9192.168.2.44976013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:15 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 2980
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 0a857d33-501e-0064-1456-231f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-r197bdfb6b4tq6ld2w31u8wmcc0000000fw000000000b0u2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:15 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                Session IDSource IPSource PortDestination IPDestination Port
                                10192.168.2.44975913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:15 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 450
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                ETag: "0x8DC582BD4C869AE"
                                x-ms-request-id: 9f958f93-601e-0032-0256-23eebb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-r197bdfb6b4r9fwfyb63s04k3n00000003yg000000007zge
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:15 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                Session IDSource IPSource PortDestination IPDestination Port
                                11192.168.2.44976113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:15 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:15 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 2160
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA3B95D81"
                                x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-16849878b78k8q5pxkgux3mbgg0000000320000000001vtc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:15 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                12192.168.2.44975813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:15 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:15 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 3788
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC2126A6"
                                x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-16849878b7842t5ke0k7mzbt3c00000002r000000000f1n4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:15 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                Session IDSource IPSource PortDestination IPDestination Port
                                13192.168.2.44976213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:15 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:15 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB56D3AFB"
                                x-ms-request-id: 235c1a6a-401e-0083-6b59-23075c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-15b8d89586fst84k5f3z220tec00000009e0000000005dbm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                14192.168.2.44976613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:15 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:15 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 632
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6E3779E"
                                x-ms-request-id: 5a4c2b87-401e-00a3-2e50-238b09000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-r197bdfb6b4vlqfn9hfre6k1s800000007mg0000000024b8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:15 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                Session IDSource IPSource PortDestination IPDestination Port
                                15192.168.2.44976513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:15 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                ETag: "0x8DC582BB10C598B"
                                x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-16849878b78fmrkt2ukpvh9wh40000000320000000001xca
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                16192.168.2.44976713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:15 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 467
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6C038BC"
                                x-ms-request-id: bcb88dd7-c01e-0079-47cd-21e51a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-16849878b78q4pnrt955f8nkx800000002v000000000a2sz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                17192.168.2.44976413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:15 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                ETag: "0x8DC582B9F6F3512"
                                x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-16849878b78bkvbz1ry47zvsas0000000300000000008uge
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                18192.168.2.44976313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:15 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:15 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                ETag: "0x8DC582B9964B277"
                                x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094015Z-16849878b78bkvbz1ry47zvsas000000034g0000000014wa
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                19192.168.2.44976913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:16 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:16 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBAD04B7B"
                                x-ms-request-id: 0d728fc6-301e-0000-17e3-21eecc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094016Z-16849878b78plcdqu15wsb886400000002y0000000008f7k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                20192.168.2.44977213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:16 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                ETag: "0x8DC582B9018290B"
                                x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094016Z-16849878b78q4pnrt955f8nkx800000002z0000000003fsk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                21192.168.2.44977113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:16 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:16 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                ETag: "0x8DC582BA310DA18"
                                x-ms-request-id: a48fb397-901e-008f-6356-2367a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094016Z-15b8d89586f6nn8zwfkdy3t04s00000009ag000000003f8a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                22192.168.2.44977013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:16 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:16 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB344914B"
                                x-ms-request-id: ba25a762-401e-0015-4050-230e8d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094016Z-15b8d89586ffsjj9k4kx5hcf3w00000009bg00000000073p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                23192.168.2.44977313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:16 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:16 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:16 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                ETag: "0x8DC582B9698189B"
                                x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094016Z-16849878b78c5zx4gw8tcga1b400000002yg00000000481f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                24192.168.2.44977413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:17 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:17 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:17 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA701121"
                                x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094017Z-16849878b78q7vdcwmryzsh7bg0000000350000000003tnz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                25192.168.2.44977613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:17 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:17 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:17 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8CEAC16"
                                x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094017Z-16849878b78s2lqfdex4tmpp780000000320000000005t02
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                26192.168.2.44977513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:17 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:17 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:17 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA41997E3"
                                x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094017Z-16849878b78c2tmb7nhatnd68s00000002zg000000009fh3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                27192.168.2.44977713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:17 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:17 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:17 GMT
                                Content-Type: text/xml
                                Content-Length: 464
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97FB6C3C"
                                x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094017Z-16849878b78dghrpt8v731n7r400000002tg00000000dkgm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:17 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                Session IDSource IPSource PortDestination IPDestination Port
                                28192.168.2.44977813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:17 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:17 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:17 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB7010D66"
                                x-ms-request-id: ec6d95d4-a01e-0053-725a-238603000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094017Z-r197bdfb6b49q495mwyebb3r6s00000005xg000000003fkt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                29192.168.2.44977913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:18 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:18 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:18 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                ETag: "0x8DC582B9748630E"
                                x-ms-request-id: a019224c-501e-0047-645d-23ce6c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094018Z-15b8d89586fdmfsgn8gw8tkkbc000000095000000000aku9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                30192.168.2.44978013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:18 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:18 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:18 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DACDF62"
                                x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094018Z-15b8d89586fs9clcebkvq6f0sc00000009cg000000004606
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                31192.168.2.44978113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:18 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:18 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:18 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                ETag: "0x8DC582B9E8EE0F3"
                                x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094018Z-15b8d89586fdmfsgn8gw8tkkbc00000009b0000000001ngz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                32192.168.2.44978313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:18 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:18 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:18 GMT
                                Content-Type: text/xml
                                Content-Length: 428
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC4F34CA"
                                x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094018Z-15b8d89586f42m67uh3prmsdrs00000009mg0000000038f1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:18 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                33192.168.2.44978213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:18 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:18 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:18 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C8E04C8"
                                x-ms-request-id: 8ee7b399-e01e-0033-0c50-234695000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094018Z-15b8d89586ff5l62quxsfe8ugg00000009a0000000003vmd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                34192.168.2.44978413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:19 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:19 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:19 GMT
                                Content-Type: text/xml
                                Content-Length: 499
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                ETag: "0x8DC582B98CEC9F6"
                                x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094019Z-16849878b78k8q5pxkgux3mbgg000000032g000000000ym9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:19 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                35192.168.2.44978513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:19 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:19 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:19 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B988EBD12"
                                x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094019Z-16849878b786vsxz21496wc2qn00000003400000000065sv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                36192.168.2.44978613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:19 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:19 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5815C4C"
                                x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094019Z-16849878b782558xg5kpzay6es00000002wg00000000bzut
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                37192.168.2.44978813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:19 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:19 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:19 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8972972"
                                x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094019Z-16849878b78p6ttkmyustyrk8s0000000300000000001phd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                38192.168.2.44978713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:19 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:19 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:19 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB32BB5CB"
                                x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094019Z-16849878b78jfqwd1dsrhqg3aw00000003300000000076kb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                39192.168.2.44979113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:20 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:20 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:20 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                ETag: "0x8DC582BA909FA21"
                                x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094020Z-15b8d89586fcvr6pym2snavm4w00000009hg0000000044z1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                40192.168.2.44979013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:20 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:20 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:20 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D43097E"
                                x-ms-request-id: 231a4c74-c01e-0082-6756-23af72000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094020Z-r197bdfb6b4rkc6mucm45nkzmn0000000160000000004whw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                41192.168.2.44978913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:20 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:20 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:20 GMT
                                Content-Type: text/xml
                                Content-Length: 420
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DAE3EC0"
                                x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094020Z-15b8d89586flzzksd4nk2msxr400000008rg0000000060k7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:20 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                Session IDSource IPSource PortDestination IPDestination Port
                                42192.168.2.44979213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:20 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:20 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                ETag: "0x8DC582B92FCB436"
                                x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094020Z-16849878b78mhkkf6kbvry07q000000002u000000000d7pu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                43192.168.2.44979313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:20 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:20 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:20 GMT
                                Content-Type: text/xml
                                Content-Length: 423
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                ETag: "0x8DC582BB7564CE8"
                                x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094020Z-15b8d89586fmhkw4gksnr1w3ds00000009hg000000000621
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                Session IDSource IPSource PortDestination IPDestination Port
                                44192.168.2.44979613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:21 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:21 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:21 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B95C61A3C"
                                x-ms-request-id: 95a4abee-901e-0016-6e50-23efe9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094021Z-15b8d89586flzzksd4nk2msxr400000008u00000000022wt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                45192.168.2.44979513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:21 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:21 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:21 GMT
                                Content-Type: text/xml
                                Content-Length: 478
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                ETag: "0x8DC582B9B233827"
                                x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094021Z-16849878b785g992cz2s9gk35c00000002yg00000000c99h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:21 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                46192.168.2.44979713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:21 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:21 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:21 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                ETag: "0x8DC582BB046B576"
                                x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094021Z-16849878b787psctgubawhx7k800000002wg000000004x7n
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                47192.168.2.44979813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:21 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:21 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:21 GMT
                                Content-Type: text/xml
                                Content-Length: 400
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2D62837"
                                x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094021Z-15b8d89586f4zwgbz365q03b0c00000009gg000000003aap
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:21 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                48192.168.2.44979913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:21 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:21 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:21 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7D702D0"
                                x-ms-request-id: 2180c75c-001e-0028-3e5d-23c49f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094021Z-r197bdfb6b4ld6jca8vdwzkams00000004bg0000000032h7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                49192.168.2.44980013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:22 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:22 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:22 GMT
                                Content-Type: text/xml
                                Content-Length: 425
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BBA25094F"
                                x-ms-request-id: d9c1e6f5-d01e-00ad-385d-23e942000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094022Z-r197bdfb6b4rt57kw3q0f43mqg000000076g000000005aek
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:22 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                Session IDSource IPSource PortDestination IPDestination Port
                                50192.168.2.44980113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:22 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:22 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2BE84FD"
                                x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094022Z-16849878b787sbpl0sv29sm89s0000000370000000000eey
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                51192.168.2.44980213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:22 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:22 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:22 GMT
                                Content-Type: text/xml
                                Content-Length: 448
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB389F49B"
                                x-ms-request-id: 0c1e418e-701e-0021-2a50-233d45000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094022Z-15b8d89586fsx9lfqmgrbzpgmg00000009c000000000caxd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:22 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                Session IDSource IPSource PortDestination IPDestination Port
                                52192.168.2.44980313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:22 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:22 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:22 GMT
                                Content-Type: text/xml
                                Content-Length: 491
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B98B88612"
                                x-ms-request-id: 911a6a95-e01e-0003-0e64-230fa8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094022Z-r197bdfb6b4kq4j5t834fh90qn00000005y0000000005gya
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:22 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                53192.168.2.44980413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:22 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:22 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:22 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                ETag: "0x8DC582BAEA4B445"
                                x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094022Z-16849878b787sbpl0sv29sm89s00000003200000000095g2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                54192.168.2.44980513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:23 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:23 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:23 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989EE75B"
                                x-ms-request-id: 474fd285-c01e-00a1-4c6c-237e4a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094023Z-r197bdfb6b4t7wszdvrfk02ah400000004n0000000001smn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                55192.168.2.44980613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:23 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:23 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:23 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094023Z-16849878b78gvgmlcfru6nuc5400000002x000000000b7c9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                56192.168.2.44980713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:23 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:23 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:23 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97E6FCDD"
                                x-ms-request-id: 7082da1f-601e-003d-073e-226f25000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094023Z-16849878b786wvrz321uz1cknn0000000320000000005uz3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                57192.168.2.44980913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:23 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:23 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:23 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                ETag: "0x8DC582BA54DCC28"
                                x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094023Z-16849878b78p6ttkmyustyrk8s00000002zg000000002gcw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                58192.168.2.44980813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:23 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:23 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:23 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C710B28"
                                x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094023Z-16849878b782558xg5kpzay6es00000002z00000000079wc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                59192.168.2.44981113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:24 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:24 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:24 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                ETag: "0x8DC582BA48B5BDD"
                                x-ms-request-id: 677d64fc-e01e-0052-0759-23d9df000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094024Z-r197bdfb6b4r9fwfyb63s04k3n00000003yg000000007zx4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                60192.168.2.44981013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:24 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:24 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:24 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7F164C3"
                                x-ms-request-id: fc706a86-e01e-003c-3050-23c70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094024Z-r197bdfb6b4rkc6mucm45nkzmn00000001700000000037vy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                61192.168.2.44981413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:24 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:24 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:24 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3EAF226"
                                x-ms-request-id: b6a35e02-401e-008c-6956-2386c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094024Z-r197bdfb6b4sn8wg20e97vn7ps0000000g2g000000000szr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                Session IDSource IPSource PortDestination IPDestination Port
                                62192.168.2.44981213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:24 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:24 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:24 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                ETag: "0x8DC582B9FF95F80"
                                x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094024Z-16849878b78k8q5pxkgux3mbgg00000002w000000000c3kc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                63192.168.2.44981313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:24 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:24 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:24 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                ETag: "0x8DC582BB650C2EC"
                                x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094024Z-16849878b784cpcc2dr9ch74ng0000000360000000002477
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                64192.168.2.44981513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:25 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 485
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                ETag: "0x8DC582BB9769355"
                                x-ms-request-id: a956deb4-e01e-0020-285a-23de90000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-r197bdfb6b46gt25cvgp1aw0w800000007pg0000000028mq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:25 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                65192.168.2.44981813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:25 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB556A907"
                                x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-16849878b78k8q5pxkgux3mbgg00000002y0000000008wua
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                66192.168.2.44981913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:25 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 502
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6A0D312"
                                x-ms-request-id: e131a16a-201e-005d-6a5d-23afb3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-15b8d89586fmhkw4gksnr1w3ds00000009fg0000000037uy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:25 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                67192.168.2.44981713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:25 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 470
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBB181F65"
                                x-ms-request-id: 217788b5-401e-0016-11a2-2153e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-16849878b785f8wh85a0w3ennn00000002w000000000cvck
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:25 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                68192.168.2.44981613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:25 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 411
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989AF051"
                                x-ms-request-id: 44b67bbb-401e-0067-2250-2309c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-15b8d89586fs9clcebkvq6f0sc000000099000000000a5f1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:25 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                69192.168.2.44982213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BB9B6040B"
                                x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-15b8d89586f2hk2885zk3a4enc00000009dg000000002y37
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                70192.168.2.44982313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3CAEBB8"
                                x-ms-request-id: df53dfe1-801e-0067-2856-23fe30000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-15b8d89586f2hk2885zk3a4enc00000009e00000000026as
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                71192.168.2.44982013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D30478D"
                                x-ms-request-id: a4a138ff-901e-008f-215d-2367a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-r197bdfb6b4cz6xrsdncwtgzd40000000g300000000026bp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                72192.168.2.44982113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3F48DAE"
                                x-ms-request-id: fc76d5e5-a01e-003d-2e6c-2398d7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-15b8d89586ffsjj9k4kx5hcf3w000000097g0000000068b8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                73192.168.2.44982413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:25 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:25 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB5284CCE"
                                x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094025Z-16849878b78dghrpt8v731n7r400000002x0000000006rg1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                74192.168.2.44982513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:26 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:26 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91EAD002"
                                x-ms-request-id: c03d6829-c01e-002b-5350-236e00000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094026Z-r197bdfb6b487xlkrahepdse5000000004b0000000008z6q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                75192.168.2.44982613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:26 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:26 GMT
                                Content-Type: text/xml
                                Content-Length: 432
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                ETag: "0x8DC582BAABA2A10"
                                x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094026Z-16849878b786wvrz321uz1cknn000000031g000000007pt6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                Session IDSource IPSource PortDestination IPDestination Port
                                76192.168.2.44982713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:26 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:26 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA740822"
                                x-ms-request-id: 9f842686-601e-0032-3150-23eebb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094026Z-r197bdfb6b4kkm84kpepthehx40000000370000000003m2t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                77192.168.2.44982813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:26 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:26 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                ETag: "0x8DC582BB464F255"
                                x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094026Z-16849878b787c9z7hb8u9yysp00000000330000000007acm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                78192.168.2.44982913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:26 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:26 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:26 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA4037B0D"
                                x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094026Z-16849878b788tnsxzb2smucwdc000000032g0000000055px
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                79192.168.2.44983213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:27 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:27 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:27 GMT
                                Content-Type: text/xml
                                Content-Length: 405
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                ETag: "0x8DC582B942B6AFF"
                                x-ms-request-id: d7699e86-701e-0050-405d-236767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094027Z-15b8d89586fst84k5f3z220tec00000009cg000000007s9d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:27 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                80192.168.2.44983013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:27 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:27 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:27 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6CF78C8"
                                x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094027Z-16849878b787c9z7hb8u9yysp0000000030g00000000cr9d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                81192.168.2.44983113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:27 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:27 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:27 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B984BF177"
                                x-ms-request-id: 0fafa3ff-301e-0051-1f59-2338bb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094027Z-r197bdfb6b4r9fwfyb63s04k3n000000042g000000000wpt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                82192.168.2.44983313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:27 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:27 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:27 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA642BF4"
                                x-ms-request-id: ec87b83f-a01e-0053-3f64-238603000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094027Z-15b8d89586fhl2qtt2ydkugwts000000096g00000000ara6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                83192.168.2.44983413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:27 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:27 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:27 GMT
                                Content-Type: text/xml
                                Content-Length: 174
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91D80E15"
                                x-ms-request-id: 2d5c706b-201e-0000-5a5d-23a537000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094027Z-r197bdfb6b429k2srg5tfm6hnn00000006yg0000000015c8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:27 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                Session IDSource IPSource PortDestination IPDestination Port
                                84192.168.2.44983813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:28 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:28 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:28 GMT
                                Content-Type: text/xml
                                Content-Length: 2592
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5B890DB"
                                x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094028Z-16849878b78dkr6tqerbnpg1zc00000002y000000000dttq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:28 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                Session IDSource IPSource PortDestination IPDestination Port
                                85192.168.2.44983613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:28 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:28 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:28 GMT
                                Content-Type: text/xml
                                Content-Length: 958
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                ETag: "0x8DC582BA0A31B3B"
                                x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094028Z-16849878b78k46f8kzwxznephs00000002wg0000000084c7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:28 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                86192.168.2.44983513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:28 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:28 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:28 GMT
                                Content-Type: text/xml
                                Content-Length: 1952
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B956B0F3D"
                                x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094028Z-16849878b78plcdqu15wsb886400000002w000000000cx4a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:28 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                87192.168.2.44983713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:28 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:28 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:28 GMT
                                Content-Type: text/xml
                                Content-Length: 501
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                ETag: "0x8DC582BACFDAACD"
                                x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094028Z-16849878b78mhkkf6kbvry07q000000002tg00000000f16e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:28 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                88192.168.2.44983913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:28 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:28 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:28 GMT
                                Content-Type: text/xml
                                Content-Length: 3342
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                ETag: "0x8DC582B927E47E9"
                                x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094028Z-16849878b78jfqwd1dsrhqg3aw00000003500000000043ad
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:28 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                Session IDSource IPSource PortDestination IPDestination Port
                                89192.168.2.44984413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:29 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:29 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:29 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF66E42D"
                                x-ms-request-id: def51322-301e-0000-4b50-23eecc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094029Z-r197bdfb6b4lbgfqheuaxfm7xn0000000c4g000000006cwf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:29 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                90192.168.2.44984113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:29 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:29 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:29 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                ETag: "0x8DC582BE3E55B6E"
                                x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094029Z-16849878b782h9tt5z2wa5rfxg0000000310000000003xkc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:29 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                Session IDSource IPSource PortDestination IPDestination Port
                                91192.168.2.44984213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:29 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:29 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:29 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC681E17"
                                x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094029Z-16849878b78dkr6tqerbnpg1zc0000000340000000001ts3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:29 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                92192.168.2.44984013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:29 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:29 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:29 GMT
                                Content-Type: text/xml
                                Content-Length: 2284
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                ETag: "0x8DC582BCD58BEEE"
                                x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094029Z-16849878b78k46f8kzwxznephs00000002z0000000003xtm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:29 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                Session IDSource IPSource PortDestination IPDestination Port
                                93192.168.2.44984313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:29 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:29 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:29 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                ETag: "0x8DC582BE39DFC9B"
                                x-ms-request-id: 48cb41bd-401e-0064-5c64-2354af000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094029Z-15b8d89586f57l94v02234ytdc000000062g0000000057hk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:29 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                Session IDSource IPSource PortDestination IPDestination Port
                                94192.168.2.44984613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:30 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:30 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:30 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE022ECC5"
                                x-ms-request-id: 6dbd05ca-401e-0078-0659-234d34000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094030Z-15b8d89586fsx9lfqmgrbzpgmg00000009c000000000cb5p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:30 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                95192.168.2.44984913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:30 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:30 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:30 GMT
                                Content-Type: text/xml
                                Content-Length: 1389
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE10A6BC1"
                                x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094030Z-16849878b78bkvbz1ry47zvsas000000033g000000002e9w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:30 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                Session IDSource IPSource PortDestination IPDestination Port
                                96192.168.2.44984513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:30 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:30 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:30 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE12A98D"
                                x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094030Z-16849878b788tnsxzb2smucwdc000000032g0000000055tc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:30 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                Session IDSource IPSource PortDestination IPDestination Port
                                97192.168.2.44984713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:30 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:30 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:30 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE6431446"
                                x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094030Z-16849878b78bkvbz1ry47zvsas00000002z000000000ae3d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:30 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                98192.168.2.44984813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:30 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:30 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:30 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE017CAD3"
                                x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094030Z-16849878b78lhh9t0fb3392enw00000002xg000000006a3h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:30 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                Session IDSource IPSource PortDestination IPDestination Port
                                99192.168.2.44985113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:31 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:31 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE12B5C71"
                                x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094031Z-16849878b78dkr6tqerbnpg1zc00000002zg00000000a1tr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:31 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                100192.168.2.44985313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:31 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:31 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE055B528"
                                x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094031Z-16849878b78c5zx4gw8tcga1b400000002ug00000000b5f1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:31 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                Session IDSource IPSource PortDestination IPDestination Port
                                101192.168.2.44985013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:31 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:31 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1352
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BE9DEEE28"
                                x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094031Z-15b8d89586f989rks44whx5v7s00000009eg0000000050qx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:31 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                102192.168.2.44985213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:31 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:31 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDC22447"
                                x-ms-request-id: facc6f57-201e-006e-7356-23bbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094031Z-15b8d89586fs9clcebkvq6f0sc00000009a0000000007fwt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:31 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                103192.168.2.44985413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:31 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:31 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1223606"
                                x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094031Z-16849878b7842t5ke0k7mzbt3c00000002xg000000002mvd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:31 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                104192.168.2.44985513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:32 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:32 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                ETag: "0x8DC582BE7262739"
                                x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094032Z-16849878b78fmrkt2ukpvh9wh400000002wg00000000bg6x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:32 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                Session IDSource IPSource PortDestination IPDestination Port
                                105192.168.2.44985713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:32 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:32 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDCB4853F"
                                x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094032Z-16849878b78bkvbz1ry47zvsas0000000330000000003n1g
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                106192.168.2.44985613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:32 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:32 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDEB5124"
                                x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094032Z-16849878b787sbpl0sv29sm89s0000000360000000002fgs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:32 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                107192.168.2.44985813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:32 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:32 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB779FC3"
                                x-ms-request-id: 20c48ab5-a01e-0084-1850-239ccd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094032Z-r197bdfb6b4gdlhqw6kbe0ekvs0000000610000000006vu7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                108192.168.2.44985913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:32 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:32 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFD43C07"
                                x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094032Z-16849878b786vsxz21496wc2qn000000030g00000000ccu4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:32 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                Session IDSource IPSource PortDestination IPDestination Port
                                109192.168.2.44986413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:33 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:33 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB6AD293"
                                x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094033Z-16849878b78p6ttkmyustyrk8s00000002w0000000008h5a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:33 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                110192.168.2.44986113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:33 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:33 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1390
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE3002601"
                                x-ms-request-id: d904b25e-d01e-0066-3f59-23ea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094033Z-15b8d89586f6nn8zwfkdy3t04s0000000970000000009d7d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:33 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                Session IDSource IPSource PortDestination IPDestination Port
                                111192.168.2.44986013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:33 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:33 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDD74D2EC"
                                x-ms-request-id: 53105191-001e-00a2-1650-23d4d5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094033Z-r197bdfb6b4qpk6v9629ad4b5s00000007q0000000002gm7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:33 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                112192.168.2.44986213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:33 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:33 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                ETag: "0x8DC582BE2A9D541"
                                x-ms-request-id: fc708597-e01e-003c-5a50-23c70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094033Z-r197bdfb6b4tq6ld2w31u8wmcc0000000fyg000000005ywg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:33 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                Session IDSource IPSource PortDestination IPDestination Port
                                113192.168.2.44986313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:33 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:33 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1427
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE56F6873"
                                x-ms-request-id: 4c920d0e-c01e-008d-4cca-202eec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094033Z-16849878b789m94j7902zfvfr000000002zg000000002x23
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:33 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                Session IDSource IPSource PortDestination IPDestination Port
                                114192.168.2.44986513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:34 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:34 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1391
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF58DC7E"
                                x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094034Z-16849878b782558xg5kpzay6es00000002xg0000000091mf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:34 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                Session IDSource IPSource PortDestination IPDestination Port
                                115192.168.2.44986613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:34 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:34 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1354
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0662D7C"
                                x-ms-request-id: 5fcede2c-d01e-008e-0350-23387a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094034Z-r197bdfb6b4ld6jca8vdwzkams000000046000000000ckyy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:34 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                Session IDSource IPSource PortDestination IPDestination Port
                                116192.168.2.44986813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:34 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:34 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                ETag: "0x8DC582BDF1E2608"
                                x-ms-request-id: 09861b75-b01e-005c-4550-234c66000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094034Z-15b8d89586flzzksd4nk2msxr400000008ng00000000ax91
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                117192.168.2.44986913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:34 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:34 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                ETag: "0x8DC582BE8C605FF"
                                x-ms-request-id: 9f7c1011-d01e-0065-1a3b-22b77a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094034Z-16849878b7842t5ke0k7mzbt3c00000002yg000000000qn4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:34 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                Session IDSource IPSource PortDestination IPDestination Port
                                118192.168.2.44986713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:34 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:34 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCDD6400"
                                x-ms-request-id: 062c286a-b01e-005c-0c8e-214c66000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094034Z-16849878b78dghrpt8v731n7r400000002x0000000006rt3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                119192.168.2.44987013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:35 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:35 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF497570"
                                x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094035Z-16849878b78dghrpt8v731n7r400000002t000000000egtn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                120192.168.2.44987213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:35 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:35 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BEA414B16"
                                x-ms-request-id: e004cb56-301e-006e-3d59-23f018000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094035Z-r197bdfb6b4vlqfn9hfre6k1s800000007n0000000001gd6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                121192.168.2.44987313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:35 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:35 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                ETag: "0x8DC582BE1CC18CD"
                                x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094035Z-16849878b78q4pnrt955f8nkx800000002vg000000008gym
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                Session IDSource IPSource PortDestination IPDestination Port
                                122192.168.2.44987413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:35 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:35 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB256F43"
                                x-ms-request-id: 95a93193-601e-0050-6b5d-232c9c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094035Z-r197bdfb6b4gdlhqw6kbe0ekvs000000063g00000000312d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                123192.168.2.44987113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:35 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:35 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC2EEE03"
                                x-ms-request-id: c944a0c5-101e-005a-7340-22882b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094035Z-16849878b78z5q7jpbgf6e9mcw0000000350000000004nbv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                124192.168.2.44987513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:36 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:36 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB866CDB"
                                x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094036Z-16849878b789m94j7902zfvfr000000002xg0000000067cf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                125192.168.2.44987713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:36 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:36 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                ETag: "0x8DC582BE976026E"
                                x-ms-request-id: b72677c2-a01e-0021-325d-23814c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094036Z-15b8d89586f8l5961kfst8fpb000000004p000000000015k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                Session IDSource IPSource PortDestination IPDestination Port
                                126192.168.2.44987613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:36 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:36 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE5B7B174"
                                x-ms-request-id: 728679af-d01e-007a-566c-23f38c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094036Z-15b8d89586f42m67uh3prmsdrs00000009f000000000a8em
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                127192.168.2.44987813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:36 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:36 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDC13EFEF"
                                x-ms-request-id: efa6dde7-e01e-0071-750c-2208e7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094036Z-16849878b78c2tmb7nhatnd68s00000002y000000000cz03
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                128192.168.2.44987913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:36 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:36 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1425
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6BD89A1"
                                x-ms-request-id: 4481152a-601e-0001-4b55-22faeb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094036Z-16849878b78mhkkf6kbvry07q0000000030g0000000013w4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:36 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                Session IDSource IPSource PortDestination IPDestination Port
                                129192.168.2.44988013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:37 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:37 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1388
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDBD9126E"
                                x-ms-request-id: 90f594d0-e01e-0003-5056-230fa8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094037Z-15b8d89586fdmfsgn8gw8tkkbc0000000980000000005gft
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:37 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                Session IDSource IPSource PortDestination IPDestination Port
                                130192.168.2.44988113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:37 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:37 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                ETag: "0x8DC582BE7C66E85"
                                x-ms-request-id: dc073066-d01e-0065-6c50-23b77a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094037Z-15b8d89586ff5l62quxsfe8ugg0000000980000000008efr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:37 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                131192.168.2.44988213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:37 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:37 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB813B3F"
                                x-ms-request-id: ee3730f2-f01e-003f-725a-23d19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094037Z-15b8d89586fvk4kme36hucfwyc00000008cg00000000ayx1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:37 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                132192.168.2.44988313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:37 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:37 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                ETag: "0x8DC582BE89A8F82"
                                x-ms-request-id: 9144373a-f01e-005d-575a-2313ba000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094037Z-15b8d89586ff5l62quxsfe8ugg0000000970000000009bm1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:37 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                133192.168.2.44988413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:37 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:37 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE51CE7B3"
                                x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094037Z-16849878b78gvgmlcfru6nuc5400000002z00000000077c4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:37 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                134192.168.2.44988513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:37 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:38 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCE9703A"
                                x-ms-request-id: fa7d2ad1-701e-0098-7450-23395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094038Z-15b8d89586fvk4kme36hucfwyc00000008dg000000007uet
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:38 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                135192.168.2.44988613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:38 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:38 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE584C214"
                                x-ms-request-id: 26312148-601e-003e-327a-233248000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094038Z-15b8d89586f6nn8zwfkdy3t04s000000096g00000000a54k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:38 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                136192.168.2.44988713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:38 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:38 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1407
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE687B46A"
                                x-ms-request-id: 5a5a6e35-401e-00a3-0b56-238b09000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094038Z-15b8d89586flspj6f2320qac9400000009d00000000073rx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:38 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                Session IDSource IPSource PortDestination IPDestination Port
                                137192.168.2.44988813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:38 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:38 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1370
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE62E0AB"
                                x-ms-request-id: 80b3223a-a01e-0002-4456-235074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094038Z-15b8d89586fx2hlt035xdehq5800000009k0000000002v5b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:38 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                Session IDSource IPSource PortDestination IPDestination Port
                                138192.168.2.44988913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:38 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:38 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE156D2EE"
                                x-ms-request-id: b7fa3ccf-501e-005b-325d-23d7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094038Z-r197bdfb6b4kkm84kpepthehx40000000340000000008kbn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:38 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                Session IDSource IPSource PortDestination IPDestination Port
                                139192.168.2.44989013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:38 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:39 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                ETag: "0x8DC582BEDC8193E"
                                x-ms-request-id: b7d5c986-501e-005b-0250-23d7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094039Z-15b8d89586f2hk2885zk3a4enc000000099g000000009f6x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:39 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                140192.168.2.44989113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:39 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:39 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1406
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB16F27E"
                                x-ms-request-id: dffc9ebf-f01e-0052-1c56-239224000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094039Z-r197bdfb6b4kzncfk35mqx2yu40000000fv00000000066ty
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:39 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                Session IDSource IPSource PortDestination IPDestination Port
                                141192.168.2.44989213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:39 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:39 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1369
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE32FE1A2"
                                x-ms-request-id: ba3ed362-301e-0099-2f30-216683000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094039Z-16849878b78q7vdcwmryzsh7bg0000000310000000009e2b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:39 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                Session IDSource IPSource PortDestination IPDestination Port
                                142192.168.2.44989413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:39 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:39 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1377
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                ETag: "0x8DC582BEAFF0125"
                                x-ms-request-id: 9e5c5f24-f01e-001f-3156-235dc8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094039Z-15b8d89586f42m67uh3prmsdrs00000009hg0000000071k9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:39 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                143192.168.2.44989313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:39 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:39 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1414
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE03B051D"
                                x-ms-request-id: 10ca92f3-d01e-008e-1b31-22387a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094039Z-16849878b786vsxz21496wc2qn0000000360000000002c5u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:39 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                144192.168.2.44989713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:39 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:40 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1409
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFC438CF"
                                x-ms-request-id: 525fe3f5-c01e-00ad-4b56-23a2b9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094040Z-r197bdfb6b4tq6ld2w31u8wmcc0000000fz0000000006n5d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:40 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                Session IDSource IPSource PortDestination IPDestination Port
                                145192.168.2.44989513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:39 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:40 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0A2434F"
                                x-ms-request-id: 35e941fb-301e-005d-58de-21e448000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094040Z-16849878b787c9z7hb8u9yysp0000000035000000000429z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-21 09:40:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                Session IDSource IPSource PortDestination IPDestination Port
                                146192.168.2.44989613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:39 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:40 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE54CA33F"
                                x-ms-request-id: 1bb821d9-c01e-0046-5959-232db9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094040Z-15b8d89586fst84k5f3z220tec00000009c000000000891t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                147192.168.2.44989813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:40 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:40 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1372
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6669CA7"
                                x-ms-request-id: ae8fe88e-901e-005b-2456-232005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094040Z-15b8d89586f57l94v02234ytdc00000006300000000049be
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:40 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                148192.168.2.44989913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-21 09:40:40 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-21 09:40:40 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 21 Oct 2024 09:40:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1408
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1038EF2"
                                x-ms-request-id: 789edfb7-701e-006f-2f59-23afc4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241021T094040Z-r197bdfb6b487xlkrahepdse5000000004b0000000008zt4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-21 09:40:40 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:05:39:11
                                Start date:21/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:05:39:13
                                Start date:21/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2192,i,1231324376558736503,5938949880496849384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:05:39:16
                                Start date:21/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://idp.iso.org/realms/ws-iso/login-actions/action-token?key=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0NDY2Yzc5YS02MmUwLTQzY2MtYjBiOS00MWE5YjA3MzgwZGQifQ.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.m3dBRyLjxBBLyKNqvA6_nLq6xD0BmtLNcj7Fx46baRg&execution=9eb99f14-82f8-4818-95c3-4eddf0e60cf3&client_id=ui&tab_id=iH1eyhkjESw"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly