Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://defer-css-unoptimized.glitch.me

Overview

General Information

Sample URL:http://defer-css-unoptimized.glitch.me
Analysis ID:1542202
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 6100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2032,i,17289473381517028119,6656127220757538615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://defer-css-unoptimized.glitch.me" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-25T16:22:17.018267+020020294931A Network Trojan was detected192.168.2.4593781.1.1.153UDP
2024-10-25T16:22:17.018411+020020294931A Network Trojan was detected192.168.2.4505501.1.1.153UDP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://defer-css-unoptimized.glitch.me/HTTP Parser: No favicon
Source: http://defer-css-unoptimized.glitch.me/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:62709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:62717 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:62707 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2029493 - Severity 1 - ET PHISHING Possible Glitch.me Phishing Domain : 192.168.2.4:59378 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2029493 - Severity 1 - ET PHISHING Possible Glitch.me Phishing Domain : 192.168.2.4:50550 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: defer-css-unoptimized.glitch.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: defer-css-unoptimized.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://defer-css-unoptimized.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: defer-css-unoptimized.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://defer-css-unoptimized.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: defer-css-unoptimized.glitch.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Oct 2024 14:22:19 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: chromecache_106.2.drString found in binary or memory: https://cdn.glitch.com/d7f4f279-e13b-4330-8422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1
Source: chromecache_106.2.drString found in binary or memory: https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css
Source: chromecache_106.2.drString found in binary or memory: https://glitch.com
Source: chromecache_106.2.drString found in binary or memory: https://help.glitch.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 62733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 62842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 62785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62719
Source: unknownNetwork traffic detected: HTTP traffic on port 62791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62835
Source: unknownNetwork traffic detected: HTTP traffic on port 62807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62839
Source: unknownNetwork traffic detected: HTTP traffic on port 62727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62831
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62722
Source: unknownNetwork traffic detected: HTTP traffic on port 62745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62844
Source: unknownNetwork traffic detected: HTTP traffic on port 62854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62726
Source: unknownNetwork traffic detected: HTTP traffic on port 62797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62729
Source: unknownNetwork traffic detected: HTTP traffic on port 62802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62720
Source: unknownNetwork traffic detected: HTTP traffic on port 62762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62842
Source: unknownNetwork traffic detected: HTTP traffic on port 62739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62734
Source: unknownNetwork traffic detected: HTTP traffic on port 62830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62736
Source: unknownNetwork traffic detected: HTTP traffic on port 62767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62739
Source: unknownNetwork traffic detected: HTTP traffic on port 62801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62731
Source: unknownNetwork traffic detected: HTTP traffic on port 62744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62853
Source: unknownNetwork traffic detected: HTTP traffic on port 62841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62865
Source: unknownNetwork traffic detected: HTTP traffic on port 62877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62745
Source: unknownNetwork traffic detected: HTTP traffic on port 62722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62749
Source: unknownNetwork traffic detected: HTTP traffic on port 62835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62864
Source: unknownNetwork traffic detected: HTTP traffic on port 62781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62808
Source: unknownNetwork traffic detected: HTTP traffic on port 62790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62809
Source: unknownNetwork traffic detected: HTTP traffic on port 62734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62804
Source: unknownNetwork traffic detected: HTTP traffic on port 62806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62806
Source: unknownNetwork traffic detected: HTTP traffic on port 62850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62819
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62810
Source: unknownNetwork traffic detected: HTTP traffic on port 62828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62814
Source: unknownNetwork traffic detected: HTTP traffic on port 62796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62817
Source: unknownNetwork traffic detected: HTTP traffic on port 62811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62709
Source: unknownNetwork traffic detected: HTTP traffic on port 62774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62822
Source: unknownNetwork traffic detected: HTTP traffic on port 62768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62826
Source: unknownNetwork traffic detected: HTTP traffic on port 62800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62828
Source: unknownNetwork traffic detected: HTTP traffic on port 62856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62820
Source: unknownNetwork traffic detected: HTTP traffic on port 62880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62799
Source: unknownNetwork traffic detected: HTTP traffic on port 62771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62792
Source: unknownNetwork traffic detected: HTTP traffic on port 62765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62797
Source: unknownNetwork traffic detected: HTTP traffic on port 62742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62798
Source: unknownNetwork traffic detected: HTTP traffic on port 62874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62758
Source: unknownNetwork traffic detected: HTTP traffic on port 62826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62759
Source: unknownNetwork traffic detected: HTTP traffic on port 62832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62751
Source: unknownNetwork traffic detected: HTTP traffic on port 62761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62875
Source: unknownNetwork traffic detected: HTTP traffic on port 62843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62767
Source: unknownNetwork traffic detected: HTTP traffic on port 62793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62768
Source: unknownNetwork traffic detected: HTTP traffic on port 62720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62769
Source: unknownNetwork traffic detected: HTTP traffic on port 62787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62880
Source: unknownNetwork traffic detected: HTTP traffic on port 62749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62761
Source: unknownNetwork traffic detected: HTTP traffic on port 62766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62763
Source: unknownNetwork traffic detected: HTTP traffic on port 62837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62765
Source: unknownNetwork traffic detected: HTTP traffic on port 62858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62777
Source: unknownNetwork traffic detected: HTTP traffic on port 62853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62772
Source: unknownNetwork traffic detected: HTTP traffic on port 62748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62773
Source: unknownNetwork traffic detected: HTTP traffic on port 62819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62775
Source: unknownNetwork traffic detected: HTTP traffic on port 62876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62776
Source: unknownNetwork traffic detected: HTTP traffic on port 62820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62790
Source: unknownNetwork traffic detected: HTTP traffic on port 62808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62789
Source: unknownNetwork traffic detected: HTTP traffic on port 62831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62786
Source: unknownNetwork traffic detected: HTTP traffic on port 62743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62787
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:62709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:62717 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/6@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2032,i,17289473381517028119,6656127220757538615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://defer-css-unoptimized.glitch.me"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2032,i,17289473381517028119,6656127220757538615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        defer-css-unoptimized.glitch.me
        3.211.18.10
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://defer-css-unoptimized.glitch.me/favicon.icofalse
            unknown
            http://defer-css-unoptimized.glitch.me/false
              unknown
              http://defer-css-unoptimized.glitch.me/style.cssfalse
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://help.glitch.com/chromecache_106.2.drfalse
                  unknown
                  https://cdn.glitch.com/d7f4f279-e13b-4330-8422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1chromecache_106.2.drfalse
                    unknown
                    https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.csschromecache_106.2.drfalse
                      unknown
                      https://glitch.comchromecache_106.2.drfalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.184.196
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        3.211.18.10
                        defer-css-unoptimized.glitch.meUnited States
                        14618AMAZON-AESUSfalse
                        IP
                        192.168.2.12
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1542202
                        Start date and time:2024-10-25 16:21:17 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 12s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://defer-css-unoptimized.glitch.me
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean1.win@21/6@4/5
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.174, 64.233.184.84, 34.104.35.123, 4.175.87.197, 93.184.221.240, 192.229.221.95, 20.3.187.198, 13.85.23.206, 172.217.23.99
                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: http://defer-css-unoptimized.glitch.me
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):1005
                        Entropy (8bit):4.9271415703743155
                        Encrypted:false
                        SSDEEP:24:k2OwUQg0pZAx7RHrgygLUCn7EEYETCZqFAY6uz4:kJVb0pE7tMVnn7G/0FAj
                        MD5:0C899C68B6A91763A4655157A0CB2E90
                        SHA1:A7661E9D5DA5868BB948FB837B8D6BEF1824241A
                        SHA-256:93887C0EC39CFB325D523C83EC71CB5F6C9018496939EF9F32E3781FDADB58C6
                        SHA-512:BCFADD7DB920E2AF66EE3EE8A1B18F27E18726E4ABC4108EC4EE6449F9516A58333DB197D25CD41D973004CD79C93685EDC6634C0E50062FE63965F0D69ECB0E
                        Malicious:false
                        Reputation:low
                        URL:http://defer-css-unoptimized.glitch.me/style.css
                        Preview:/* Copyright 2018 Google LLC..SPDX-License-Identifier: Apache-2.0 */..accordion-btn {. width: 100%;. text-align: center;. font-size: 18px;. cursor: pointer;. color: #444;. background-color: #ADD8E6;. padding: 19px;. outline: none;. border: none;. border-radius: 2px;.}...accordion-btn:hover {. background-color: #87CEFA; .}...container {. display: none;. padding: 0 18px; . background-color: white;. overflow: hidden;.}..p {. font-size: 18px;. font-family: Arial, Helvetica, sans-serif;. border: 1px solid #2e86c1;. border-radius: 2px;. padding: 5px;.} ...paragraph1 {. word-wrap: break-word;. color: #FFA500; .}...paragraph2 {. white-space: nowrap;. overflow: hidden;. text-overflow: ellipsis;. color:#0000CD;.}...paragraph3 {. white-space: nowrap;. overflow: hidden;. text-overflow: clip;. color:#228B22;.}..h1 {. word-spacing: 5px;. color: blue;. font-weight: bold;. text-align: center;.}..h2 {. word-spacing: -5px;. background-color: #eee;. text-align: cent
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):3674
                        Entropy (8bit):4.699432903511224
                        Encrypted:false
                        SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                        MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                        SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                        SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                        SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                        Malicious:false
                        Reputation:low
                        URL:http://defer-css-unoptimized.glitch.me/favicon.ico
                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (610)
                        Category:downloaded
                        Size (bytes):2742
                        Entropy (8bit):4.681557609328374
                        Encrypted:false
                        SSDEEP:48:EJPco+YP8ECxNEgRURURURQxiEb/IwUNpQOPigoTie4z:9PYP8lNFiIPlOPiJie4z
                        MD5:7266E43A65BFDA9B22CB8ECFB9754A00
                        SHA1:4DB48BFD9B1A8CBA57881F3C702533FF3CE9BFB3
                        SHA-256:43337A2F75ED44664BF81B21846905038AC340476B12C07F9DDA34AE93B270AD
                        SHA-512:B354E011F86B71E98DCEED34DA6C308395B6E4CB5A1C50CF8FDF5F53952ABE06EB4A0CBD318FC1A4C5C523E1386C05CF784E4AF09D35D3124C7AC2941FD4DEEF
                        Malicious:false
                        Reputation:low
                        URL:http://defer-css-unoptimized.glitch.me/
                        Preview: Copyright 2018 Google LLC..SPDX-License-Identifier: Apache-2.0 -->...<!DOCTYPE html>.<html>.<head>. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="stylesheet" type="text/css" href="style.css"/>.</head>.<body>..<h1>Critical CSS Demo - Unoptimized</h1>.<h3>In this demo, all the styles load, including the paragraphs not visible inside the accordion containers.</h3>.. <button class="accordion-btn">Click to see a paragraph styled with set of styles #1.</button>. <div class="container">. <p class="paragraph1">This is an example of a paragraph that uses <strong>line breaks</strong> for text. This is an example of a paragraph that uses <strong>line breaks</strong> for text. This is an example of a paragraph that uses <strong>line breaks</strong> for text. This is an example of a paragraph that uses <strong>line breaks</strong> for text. This is an example of a paragraph that uses <strong>line breaks</strong> for text. This is an example of a paragr
                        No static file info
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2024-10-25T16:22:17.018267+02002029493ET PHISHING Possible Glitch.me Phishing Domain1192.168.2.4593781.1.1.153UDP
                        2024-10-25T16:22:17.018411+02002029493ET PHISHING Possible Glitch.me Phishing Domain1192.168.2.4505501.1.1.153UDP
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 25, 2024 16:22:11.640002012 CEST49675443192.168.2.4173.222.162.32
                        Oct 25, 2024 16:22:17.031492949 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:17.031651020 CEST4973680192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:17.037084103 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:17.037132025 CEST80497363.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:17.037154913 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:17.037182093 CEST4973680192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:17.037523985 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:17.042871952 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:17.763453960 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:17.763485909 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:17.763497114 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:17.764925003 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:17.977067947 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:17.982543945 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:18.189778090 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:18.189811945 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:18.190135002 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:18.896029949 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:18.901441097 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:18.901494980 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:18.901562929 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:18.901772022 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:18.902072906 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:18.902084112 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:19.093604088 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:19.093636036 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:19.093656063 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:19.093687057 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:19.093724966 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:22:19.093820095 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:22:19.769534111 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:19.770452023 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:19.770481110 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:19.771586895 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:19.771663904 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:19.774499893 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:19.774617910 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:19.826595068 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:19.826637983 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:19.873469114 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:19.957257032 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:19.957314968 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:19.957391024 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:19.960824966 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:19.960840940 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:20.413666010 CEST6270753192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:20.419200897 CEST53627071.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:20.419311047 CEST6270753192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:20.419384956 CEST6270753192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:20.424860001 CEST53627071.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:20.829348087 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:20.829425097 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:20.838139057 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:20.838160038 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:20.838561058 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:20.888705969 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:21.017577887 CEST53627071.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:21.060570955 CEST6270753192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:21.073890924 CEST6270753192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:21.080099106 CEST53627071.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:21.080173016 CEST6270753192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:21.117434978 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:21.163353920 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:21.360420942 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:21.360517025 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:21.360641003 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:21.361036062 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:21.361057997 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:21.361068964 CEST49741443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:21.361074924 CEST44349741184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:21.412422895 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:21.412484884 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:21.412628889 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:21.413068056 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:21.413079977 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:22.254067898 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:22.254323959 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:22.262842894 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:22.262857914 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:22.263216019 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:22.264658928 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:22.311335087 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:22.510075092 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:22.510149002 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:22.510201931 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:22.511029005 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:22.511029005 CEST62709443192.168.2.4184.28.90.27
                        Oct 25, 2024 16:22:22.511054039 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:22.511065960 CEST44362709184.28.90.27192.168.2.4
                        Oct 25, 2024 16:22:29.769124031 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:29.769196033 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:22:29.769289970 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:29.831234932 CEST49740443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:22:29.831260920 CEST44349740142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:02.045505047 CEST4973680192.168.2.43.211.18.10
                        Oct 25, 2024 16:23:02.050956011 CEST80497363.211.18.10192.168.2.4
                        Oct 25, 2024 16:23:04.107929945 CEST4973580192.168.2.43.211.18.10
                        Oct 25, 2024 16:23:04.130033016 CEST80497353.211.18.10192.168.2.4
                        Oct 25, 2024 16:23:08.566922903 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:08.566976070 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:08.567121029 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:08.567511082 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:08.567524910 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.357264042 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.357356071 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.362174988 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.362189054 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.362469912 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.377882957 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.419327021 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.637057066 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.637079954 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.637096882 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.637166977 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.637185097 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.637224913 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.762398958 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.762434006 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.762495041 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.762511015 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.762559891 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.888094902 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.888120890 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.888199091 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.888226986 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:09.888243914 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:09.888511896 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.015532970 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.015563965 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.015650034 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.015676975 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.015692949 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.016324043 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.138540030 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.138569117 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.138622046 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.138648033 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.138686895 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.138710976 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.266880989 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.266910076 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.266978979 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.267008066 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.267064095 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.385165930 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.385193110 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.385262966 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.385291100 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.385345936 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.512267113 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.512294054 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.512368917 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.512386084 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.512417078 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.512439013 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.609695911 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.609724998 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.609775066 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.609785080 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.609852076 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.648843050 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.648866892 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.648924112 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.648940086 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.648981094 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.648997068 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.765373945 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.765402079 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.765464067 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.765476942 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.765521049 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.884207964 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.884232998 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.884280920 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.884294033 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.884344101 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.982889891 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.982923031 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.983040094 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.983040094 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:10.983067989 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:10.983151913 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.009814978 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.009913921 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.009949923 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.010128021 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.010324001 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.010324955 CEST62717443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.010346889 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.010358095 CEST4436271713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.124350071 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.124404907 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.124682903 CEST62719443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.124744892 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.124773979 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.124875069 CEST62719443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.126847029 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.126898050 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.126929045 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.126951933 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.126986027 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.127140045 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.128603935 CEST62722443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.128621101 CEST4436272213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.128688097 CEST62722443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.128953934 CEST62722443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.128953934 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.128973007 CEST4436272213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.128988981 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.129255056 CEST62719443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.129265070 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.129295111 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.129312038 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.129515886 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.129527092 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.861382961 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.866309881 CEST62719443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.866309881 CEST62719443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.866334915 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.866347075 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.867796898 CEST4436272213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.868557930 CEST62722443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.868557930 CEST62722443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.868570089 CEST4436272213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.868586063 CEST4436272213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.868977070 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.870004892 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.870004892 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.870017052 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.870028019 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.872472048 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.873207092 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.873207092 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.873229027 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.873245001 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.902965069 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.903996944 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.903996944 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.904016972 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.904031038 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.992597103 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.993022919 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.993086100 CEST62719443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.993133068 CEST62719443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.993154049 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.993165970 CEST62719443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.993171930 CEST4436271913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.996068001 CEST62723443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.996097088 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.996153116 CEST4436272213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.996170044 CEST62723443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.996264935 CEST4436272213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.996335030 CEST62722443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.996335030 CEST62722443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.996354103 CEST62722443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.996370077 CEST4436272213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.996448040 CEST62723443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.996465921 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.998346090 CEST62724443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.998388052 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:11.998442888 CEST62724443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.998605967 CEST62724443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:11.998617887 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.002938986 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.002959013 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.003010988 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.003017902 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.003225088 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.003232002 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.003242016 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.003355026 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.003381968 CEST4436272113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.003421068 CEST62721443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.005722046 CEST62725443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.005808115 CEST4436272513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.005876064 CEST62725443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.006026983 CEST62725443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.006053925 CEST4436272513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.041451931 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.041481018 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.041541100 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.041555882 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.041646004 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.041879892 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.041879892 CEST62720443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.041893005 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.041903019 CEST4436272013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.044816971 CEST62726443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.044848919 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.044925928 CEST62726443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.045118093 CEST62726443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.045130014 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.054308891 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.054333925 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.054382086 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.054395914 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.054440022 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.054730892 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.054763079 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.054789066 CEST62718443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.054794073 CEST4436271813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.057646990 CEST62727443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.057672024 CEST4436272713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.057723999 CEST62727443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.057919025 CEST62727443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.057928085 CEST4436272713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.730597973 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.731925964 CEST62723443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.731940031 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.733489990 CEST62723443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.733493090 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.736103058 CEST4436272513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.736854076 CEST62725443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.736872911 CEST4436272513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.738068104 CEST62725443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.738073111 CEST4436272513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.740370035 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.740722895 CEST62724443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.740752935 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.741866112 CEST62724443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.741875887 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.784730911 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.823071957 CEST62726443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.823090076 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.824412107 CEST62726443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.824418068 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.831610918 CEST4436272713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.832600117 CEST62727443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.832643986 CEST4436272713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.834011078 CEST62727443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.834018946 CEST4436272713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.864497900 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.864567041 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.864619017 CEST62723443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.865149975 CEST62723443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.865165949 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.865175962 CEST62723443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.865181923 CEST4436272313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.867635965 CEST4436272513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.867695093 CEST4436272513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.867741108 CEST62725443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.868267059 CEST62725443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.868288040 CEST4436272513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.870740891 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.870799065 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.870892048 CEST62724443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.871562004 CEST62724443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.871581078 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.871589899 CEST62724443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.871596098 CEST4436272413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.881035089 CEST62728443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.881078959 CEST4436272813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.881138086 CEST62728443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.882901907 CEST62729443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.883008957 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.883085012 CEST62729443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.883599043 CEST62730443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.883631945 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.883685112 CEST62730443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.883945942 CEST62728443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.883960962 CEST4436272813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.884371996 CEST62729443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.884404898 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.884632111 CEST62730443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.884659052 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.953325033 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.953535080 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.953579903 CEST62726443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.954034090 CEST62726443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.954047918 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.954061031 CEST62726443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.954065084 CEST4436272613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.959307909 CEST62731443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.959362030 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.959418058 CEST62731443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.959650040 CEST62731443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.959662914 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.960195065 CEST4436272713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.960349083 CEST4436272713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.960400105 CEST62727443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.960547924 CEST62727443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.960558891 CEST4436272713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.966181993 CEST62732443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.966218948 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:12.966440916 CEST62732443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.966635942 CEST62732443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:12.966649055 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.607135057 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.607923985 CEST62730443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.607964993 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.608968973 CEST62730443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.608978987 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.623754978 CEST4436272813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.624269962 CEST62728443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.624296904 CEST4436272813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.624747992 CEST62728443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.624758959 CEST4436272813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.653223038 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.653808117 CEST62729443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.653834105 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.654264927 CEST62729443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.654272079 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.699162960 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.699673891 CEST62731443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.699701071 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.700124979 CEST62731443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.700131893 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.739155054 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.739325047 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.739392042 CEST62730443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.739500999 CEST62730443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.739500999 CEST62730443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.739525080 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.739536047 CEST4436273013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.742562056 CEST62733443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.742604017 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.742675066 CEST62733443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.742836952 CEST62733443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.742847919 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.765038013 CEST4436272813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.766639948 CEST4436272813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.766767979 CEST62728443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.766767979 CEST62728443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.766817093 CEST62728443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.766841888 CEST4436272813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.769758940 CEST62734443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.769808054 CEST4436273413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:13.769959927 CEST62734443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.770131111 CEST62734443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:13.770143986 CEST4436273413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.162174940 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.162256956 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.162328959 CEST62729443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.162914038 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.163382053 CEST62729443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.163408995 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.163433075 CEST62729443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.163433075 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.163439035 CEST4436272913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.163487911 CEST62731443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.163870096 CEST62731443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.163876057 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.163897038 CEST62731443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.163901091 CEST4436273113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.166832924 CEST62735443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.166868925 CEST62736443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.166872025 CEST4436273513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.166898966 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.166950941 CEST62735443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.166971922 CEST62736443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.167089939 CEST62735443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.167098999 CEST4436273513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.167262077 CEST62736443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.167275906 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.167793989 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.168864965 CEST62732443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.168905020 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.169409990 CEST62732443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.169424057 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.305274963 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.305677891 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.305732012 CEST62732443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.305802107 CEST62732443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.305802107 CEST62732443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.305826902 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.305838108 CEST4436273213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.308907032 CEST62737443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.308959007 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.309216022 CEST62737443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.309436083 CEST62737443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.309456110 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.510139942 CEST4436273413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.510761976 CEST62734443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.510790110 CEST4436273413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.511864901 CEST62734443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.511873007 CEST4436273413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.512336016 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.512767076 CEST62733443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.512794971 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.513405085 CEST62733443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.513410091 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.641144991 CEST4436273413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.641218901 CEST4436273413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.641542912 CEST62734443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.642009020 CEST62734443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.642031908 CEST4436273413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.645593882 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.645648956 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.645705938 CEST62733443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.646578074 CEST62733443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.646595001 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.646621943 CEST62733443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.646627903 CEST4436273313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.647479057 CEST62738443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.647517920 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.647579908 CEST62738443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.647840977 CEST62738443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.647850037 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.648942947 CEST62739443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.648992062 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.649111986 CEST62739443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.649250031 CEST62739443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.649265051 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.902283907 CEST4436273513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.902853966 CEST62735443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.902867079 CEST4436273513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.903326988 CEST62735443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.903330088 CEST4436273513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.905730009 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.906341076 CEST62736443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.906363964 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:14.906744957 CEST62736443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:14.906749010 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.032089949 CEST4436273513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.032233000 CEST4436273513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.032289982 CEST62735443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.032411098 CEST62735443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.032423019 CEST4436273513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.035943985 CEST62741443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.035986900 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.036047935 CEST62741443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.036176920 CEST62741443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.036187887 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.037738085 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.038064003 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.038134098 CEST62736443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.038177013 CEST62736443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.038189888 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.038199902 CEST62736443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.038204908 CEST4436273613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.040534973 CEST62742443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.040551901 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.040606976 CEST62742443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.040827036 CEST62742443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.040833950 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.072313070 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.072897911 CEST62737443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.072935104 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.073360920 CEST62737443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.073370934 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.204185963 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.206069946 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.206121922 CEST62737443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.206178904 CEST62737443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.206202030 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.206214905 CEST62737443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.206223011 CEST4436273713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.209182978 CEST62743443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.209219933 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.209414959 CEST62743443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.209610939 CEST62743443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.209621906 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.382765055 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.383450985 CEST62738443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.383482933 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.383932114 CEST62738443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.383938074 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.445240974 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.445816040 CEST62739443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.445854902 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.446244955 CEST62739443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.446255922 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.516071081 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.516125917 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.516314030 CEST62738443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.516547918 CEST62738443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.516567945 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.516578913 CEST62738443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.516585112 CEST4436273813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.519164085 CEST62744443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.519200087 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.519321918 CEST62744443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.519483089 CEST62744443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.519491911 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.591861010 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.592184067 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.592247009 CEST62739443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.592308998 CEST62739443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.592308998 CEST62739443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.592334032 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.592339039 CEST4436273913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.595144033 CEST62745443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.595196962 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.595254898 CEST62745443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.595866919 CEST62745443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.595877886 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.791708946 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.792462111 CEST62742443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.792485952 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.792934895 CEST62742443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.792941093 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.822283983 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.822819948 CEST62741443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.822846889 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.823421001 CEST62741443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.823430061 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.941838026 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.942198992 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.942269087 CEST62742443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.942523003 CEST62742443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.942542076 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.942553043 CEST62742443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.942559004 CEST4436274213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.945607901 CEST62746443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.945636988 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.945900917 CEST62746443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.946122885 CEST62746443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.946134090 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.952270031 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.952637911 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.952724934 CEST62741443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.952929974 CEST62741443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.952929974 CEST62741443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.952949047 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.952953100 CEST4436274113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.953689098 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.954186916 CEST62743443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.954201937 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.954720020 CEST62743443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.954724073 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.956588030 CEST62747443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.956623077 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:15.956839085 CEST62747443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.956839085 CEST62747443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:15.956865072 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.123414040 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.123503923 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.123753071 CEST62743443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.123828888 CEST62743443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.123828888 CEST62743443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.123852015 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.123873949 CEST4436274313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.126741886 CEST62748443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.126782894 CEST4436274813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.126851082 CEST62748443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.127005100 CEST62748443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.127012968 CEST4436274813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.257313013 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.257934093 CEST62744443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.257950068 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.258495092 CEST62744443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.258501053 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.349404097 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.349984884 CEST62745443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.350009918 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.350708008 CEST62745443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.350722075 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.388408899 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.388649940 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.388735056 CEST62744443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.388780117 CEST62744443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.388798952 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.388809919 CEST62744443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.388816118 CEST4436274413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.391688108 CEST62749443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.391737938 CEST4436274913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.392215967 CEST62749443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.392426014 CEST62749443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.392446995 CEST4436274913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.481578112 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.481730938 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.481956005 CEST62745443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.482028008 CEST62745443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.482028008 CEST62745443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.482049942 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.482062101 CEST4436274513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.485466003 CEST62750443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.485512972 CEST4436275013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.485697031 CEST62750443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.485881090 CEST62750443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.485892057 CEST4436275013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.677138090 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.678069115 CEST62746443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.678082943 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.678906918 CEST62746443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.678911924 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.714610100 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.715086937 CEST62747443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.715095997 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.715996981 CEST62747443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.716001034 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.817689896 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.817759991 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.817820072 CEST62746443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.818440914 CEST62746443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.818455935 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.818473101 CEST62746443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.818485022 CEST4436274613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.824965000 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.825012922 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.825131893 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.825675011 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.825687885 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.850280046 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.850608110 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.850689888 CEST62747443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.851103067 CEST62747443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.851120949 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.851134062 CEST62747443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.851146936 CEST4436274713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.856249094 CEST62752443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.856287003 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.856564045 CEST62752443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.856770992 CEST62752443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.856784105 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.898315907 CEST4436274813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.916012049 CEST62748443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.916037083 CEST4436274813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:16.917038918 CEST62748443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:16.917047977 CEST4436274813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.050879002 CEST4436274813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.051031113 CEST4436274813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.051137924 CEST62748443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.051485062 CEST62748443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.051498890 CEST4436274813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.058005095 CEST62753443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.058046103 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.058199883 CEST62753443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.058383942 CEST62753443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.058396101 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.129159927 CEST4436274913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.129779100 CEST62749443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.129806995 CEST4436274913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.130604982 CEST62749443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.130609989 CEST4436274913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.235658884 CEST4436275013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.236360073 CEST62750443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.236397982 CEST4436275013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.237234116 CEST62750443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.237247944 CEST4436275013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.261116982 CEST4436274913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.261291981 CEST4436274913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.261348963 CEST62749443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.275171995 CEST62749443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.275211096 CEST4436274913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.284532070 CEST62754443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.284585953 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.284677982 CEST62754443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.285294056 CEST62754443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.285312891 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.347568035 CEST4973680192.168.2.43.211.18.10
                        Oct 25, 2024 16:23:17.353643894 CEST80497363.211.18.10192.168.2.4
                        Oct 25, 2024 16:23:17.353708982 CEST4973680192.168.2.43.211.18.10
                        Oct 25, 2024 16:23:17.372396946 CEST4436275013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.372648001 CEST4436275013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.372709036 CEST62750443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.372976065 CEST62750443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.372994900 CEST4436275013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.377311945 CEST62755443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.377366066 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.377571106 CEST62755443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.378062010 CEST62755443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.378079891 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.559391022 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.591006041 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.608747005 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.623943090 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.623956919 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.625387907 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.625394106 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.627078056 CEST62752443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.627110004 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.628710985 CEST62752443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.628715992 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.750768900 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.750873089 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.750986099 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.751271963 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.751300097 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.751323938 CEST62751443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.751329899 CEST4436275113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.754755974 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.754897118 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.755184889 CEST62752443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.755810976 CEST62752443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.755834103 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.755847931 CEST62752443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.755855083 CEST4436275213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.763098001 CEST62756443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.763143063 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.763231039 CEST62756443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.764168978 CEST62756443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.764179945 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.767625093 CEST62757443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.767676115 CEST4436275713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.767765999 CEST62757443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.768203020 CEST62757443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.768218994 CEST4436275713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.837291956 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.837811947 CEST62753443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.837832928 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.841326952 CEST62753443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.841337919 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.974817038 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.975722075 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.975910902 CEST62753443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.975975990 CEST62753443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.975975990 CEST62753443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.976005077 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.976016045 CEST4436275313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.979057074 CEST62758443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.979118109 CEST4436275813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:17.979278088 CEST62758443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.979460001 CEST62758443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:17.979473114 CEST4436275813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.037766933 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.038343906 CEST62754443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.038372993 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.039155006 CEST62754443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.039166927 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.115828037 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.116477013 CEST62755443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.116518021 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.116899014 CEST62755443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.116909981 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.171756983 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.171927929 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.171999931 CEST62754443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.172148943 CEST62754443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.172180891 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.172197104 CEST62754443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.172205925 CEST4436275413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.175179958 CEST62759443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.175236940 CEST4436275913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.175424099 CEST62759443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.175575972 CEST62759443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.175595045 CEST4436275913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.250423908 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.251180887 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.251264095 CEST62755443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.253268003 CEST62755443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.253268003 CEST62755443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.253299952 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.253305912 CEST4436275513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.256422043 CEST62760443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.256491899 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.256639004 CEST62760443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.257587910 CEST62760443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.257618904 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.496412039 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.497230053 CEST62756443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.497303009 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.498121023 CEST62756443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.498145103 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.545057058 CEST4436275713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.545943022 CEST62757443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.545989990 CEST4436275713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.547629118 CEST62757443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.547650099 CEST4436275713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.629127026 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.629297018 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.629365921 CEST62756443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.650417089 CEST62756443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.650474072 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.650494099 CEST62756443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.650501966 CEST4436275613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.654272079 CEST62761443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.654325008 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.654422045 CEST62761443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.654571056 CEST62761443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.654581070 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.665735960 CEST62762443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:23:18.665788889 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:18.665970087 CEST62762443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:23:18.666501045 CEST62762443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:23:18.666520119 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:18.683010101 CEST4436275713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.683742046 CEST4436275713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.683897972 CEST62757443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.683999062 CEST62757443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.684022903 CEST4436275713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.687947035 CEST62763443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.687989950 CEST4436276313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.688997984 CEST62763443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.689275980 CEST62763443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.689289093 CEST4436276313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.722038031 CEST4436275813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.722826958 CEST62758443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.722856045 CEST4436275813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.723603964 CEST62758443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.723614931 CEST4436275813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.854830027 CEST4436275813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.854924917 CEST4436275813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.855088949 CEST62758443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.855487108 CEST62758443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.855504036 CEST4436275813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.860024929 CEST62764443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.860088110 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.860200882 CEST62764443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.860711098 CEST62764443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.860726118 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.957802057 CEST4436275913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.959130049 CEST62759443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.959147930 CEST4436275913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:18.959975004 CEST62759443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:18.959991932 CEST4436275913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.023674965 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.024290085 CEST62760443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.024307013 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.024961948 CEST62760443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.024969101 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.099255085 CEST4436275913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.100255966 CEST4436275913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.100368023 CEST62759443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.100368023 CEST62759443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.100595951 CEST62759443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.100624084 CEST4436275913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.104707003 CEST62765443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.104758024 CEST4436276513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.104974031 CEST62765443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.105444908 CEST62765443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.105459929 CEST4436276513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.159616947 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.159991026 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.160058975 CEST62760443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.160092115 CEST62760443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.160111904 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.160121918 CEST62760443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.160126925 CEST4436276013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.164894104 CEST62766443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.164938927 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.165153980 CEST62766443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.165553093 CEST62766443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.165574074 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.391125917 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.391668081 CEST62761443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.391694069 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.392127991 CEST62761443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.392138958 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.424827099 CEST4436276313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.425371885 CEST62763443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.425395966 CEST4436276313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.425836086 CEST62763443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.425848961 CEST4436276313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.527607918 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.527681112 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.527739048 CEST62761443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.527941942 CEST62761443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.527961969 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.528042078 CEST62761443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.528048992 CEST4436276113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.530862093 CEST62767443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.530914068 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.530991077 CEST62767443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.531164885 CEST62767443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.531183004 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.536958933 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:19.537260056 CEST62762443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:23:19.537276030 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:19.537873983 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:19.538197994 CEST62762443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:23:19.538311005 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:19.555829048 CEST4436276313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.556416988 CEST4436276313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.556505919 CEST62763443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.556507111 CEST62763443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.556643009 CEST62763443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.556659937 CEST4436276313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.559335947 CEST62768443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.559370041 CEST4436276813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.559469938 CEST62768443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.559912920 CEST62768443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.559926987 CEST4436276813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.577501059 CEST62762443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:23:19.610914946 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.611439943 CEST62764443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.611455917 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.611896038 CEST62764443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.611907005 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.743854046 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.743927002 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.743978977 CEST62764443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.744180918 CEST62764443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.744195938 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.744213104 CEST62764443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.744218111 CEST4436276413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.747061968 CEST62769443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.747095108 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.747165918 CEST62769443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.747334003 CEST62769443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.747343063 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.857242107 CEST4436276513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.858022928 CEST62765443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.858066082 CEST4436276513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.858778000 CEST62765443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.858791113 CEST4436276513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.966070890 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.967417955 CEST62766443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.967442989 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.968009949 CEST62766443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:19.968020916 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.993753910 CEST4436276513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.993918896 CEST4436276513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:19.993987083 CEST62765443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.008719921 CEST62765443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.008759975 CEST4436276513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.014934063 CEST62770443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.014981985 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.015103102 CEST62770443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.015458107 CEST62770443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.015479088 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.256489038 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.257595062 CEST62767443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.257632971 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.258913994 CEST62767443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.258927107 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.276525021 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.276614904 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.276674986 CEST62766443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.277062893 CEST62766443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.277084112 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.277096033 CEST62766443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.277101040 CEST4436276613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.283390999 CEST62771443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.283420086 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.283498049 CEST62771443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.283929110 CEST62771443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.283937931 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.316076040 CEST4436276813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.317538023 CEST62768443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.317553043 CEST4436276813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.319080114 CEST62768443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.319086075 CEST4436276813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.384162903 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.384510040 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.384573936 CEST62767443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.384778023 CEST62767443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.384809017 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.384821892 CEST62767443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.384829044 CEST4436276713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.392374039 CEST62772443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.392410994 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.392642021 CEST62772443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.392976999 CEST62772443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.392995119 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.447767019 CEST4436276813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.447972059 CEST4436276813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.448267937 CEST62768443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.448267937 CEST62768443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.448328972 CEST62768443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.448348045 CEST4436276813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.453210115 CEST62773443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.453248978 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.453584909 CEST62773443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.453913927 CEST62773443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.453923941 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.489499092 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.490128994 CEST62769443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.490148067 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.491157055 CEST62769443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.491163969 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.621068001 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.621421099 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.621475935 CEST62769443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.621721029 CEST62769443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.621735096 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.621782064 CEST62769443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.621787071 CEST4436276913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.628362894 CEST62774443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.628415108 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.628511906 CEST62774443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.629050970 CEST62774443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.629064083 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.745970011 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.746684074 CEST62770443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.746694088 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.747692108 CEST62770443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.747697115 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.876720905 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.876782894 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.876902103 CEST62770443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.877471924 CEST62770443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.877490997 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.877507925 CEST62770443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.877515078 CEST4436277013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.883378983 CEST62775443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.883420944 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:20.883593082 CEST62775443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.883903027 CEST62775443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:20.883910894 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.039345980 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.053864956 CEST62771443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.053879023 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.054435968 CEST62771443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.054440022 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.160896063 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.161449909 CEST62772443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.161499023 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.162036896 CEST62772443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.162043095 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.182188988 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.182293892 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.182377100 CEST62771443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.182598114 CEST62771443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.182598114 CEST62771443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.182634115 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.182657957 CEST4436277113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.185924053 CEST62776443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.185992956 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.186198950 CEST62776443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.186362982 CEST62776443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.186386108 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.267790079 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.268299103 CEST62773443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.268338919 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.268718004 CEST62773443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.268724918 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.308686972 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.308871984 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.308963060 CEST62772443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.309046984 CEST62772443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.309068918 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.309082985 CEST62772443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.309089899 CEST4436277213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.312113047 CEST62777443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.312210083 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.312289953 CEST62777443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.312472105 CEST62777443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.312510014 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.388365984 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.390053988 CEST62774443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.390085936 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.391089916 CEST62774443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.391108036 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.406852007 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.408163071 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.408293009 CEST62773443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.408581972 CEST62773443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.408581972 CEST62773443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.408632040 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.408660889 CEST4436277313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.413614035 CEST62778443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.413667917 CEST4436277813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.413726091 CEST62778443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.413916111 CEST62778443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.413930893 CEST4436277813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.522321939 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.522428036 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.522602081 CEST62774443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.522643089 CEST62774443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.522669077 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.522681952 CEST62774443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.522687912 CEST4436277413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.525412083 CEST62779443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.525456905 CEST4436277913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.525521994 CEST62779443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.525685072 CEST62779443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.525696993 CEST4436277913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.635047913 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.635705948 CEST62775443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.635725975 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.636226892 CEST62775443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.636230946 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.774683952 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.774893999 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.774985075 CEST62775443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.775135994 CEST62775443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.775135994 CEST62775443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.775198936 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.775227070 CEST4436277513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.778125048 CEST62780443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.778172970 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.778302908 CEST62780443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.778464079 CEST62780443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.778491974 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.949177027 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.949795008 CEST62776443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.949826956 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:21.952158928 CEST62776443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:21.952183008 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.069932938 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.070595026 CEST62777443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.070625067 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.071054935 CEST62777443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.071063042 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.081688881 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.083422899 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.083508015 CEST62776443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.083602905 CEST62776443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.083602905 CEST62776443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.083627939 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.083637953 CEST4436277613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.086715937 CEST62781443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.086808920 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.086894989 CEST62781443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.087037086 CEST62781443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.087064981 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.149673939 CEST4436277813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.150204897 CEST62778443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.150221109 CEST4436277813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.150667906 CEST62778443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.150672913 CEST4436277813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.211338043 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.211410999 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.211529970 CEST62777443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.211708069 CEST62777443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.211731911 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.211745024 CEST62777443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.211750031 CEST4436277713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.214468002 CEST62782443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.214514971 CEST4436278213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.214843988 CEST62782443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.214843988 CEST62782443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.214878082 CEST4436278213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.263758898 CEST4436277913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.264312983 CEST62779443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.264342070 CEST4436277913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.264853954 CEST62779443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.264861107 CEST4436277913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.282316923 CEST4436277813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.282392979 CEST4436277813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.282757998 CEST62778443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.282757998 CEST62778443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.283279896 CEST62778443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.283298969 CEST4436277813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.285723925 CEST62783443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.285772085 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.285908937 CEST62783443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.286108017 CEST62783443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.286118984 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.396938086 CEST4436277913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.397008896 CEST4436277913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.397211075 CEST62779443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.397455931 CEST62779443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.397480011 CEST4436277913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.400062084 CEST62784443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.400096893 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.400201082 CEST62784443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.400346994 CEST62784443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.400356054 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.524228096 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.524794102 CEST62780443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.524816990 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.525254011 CEST62780443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.525260925 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.653388023 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.653584957 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.653641939 CEST62780443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.653785944 CEST62780443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.653825045 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.653839111 CEST62780443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.653847933 CEST4436278013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.656934023 CEST62785443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.656985044 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.657304049 CEST62785443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.657516003 CEST62785443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.657532930 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.829034090 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.829560995 CEST62781443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.829581022 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.830008030 CEST62781443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.830013037 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.955307007 CEST4436278213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.955873013 CEST62782443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.955893040 CEST4436278213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.956341982 CEST62782443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.956351995 CEST4436278213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.959531069 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.959813118 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.959943056 CEST62781443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.959994078 CEST62781443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.960012913 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.960031033 CEST62781443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.960036993 CEST4436278113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.962913990 CEST62786443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.962951899 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:22.963104010 CEST62786443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.963293076 CEST62786443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:22.963304043 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.024838924 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.025476933 CEST62783443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.025501013 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.025928974 CEST62783443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.025939941 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.086276054 CEST4436278213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.086364985 CEST4436278213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.086425066 CEST62782443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.086671114 CEST62782443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.086693048 CEST4436278213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.089826107 CEST62787443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.089868069 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.090096951 CEST62787443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.090382099 CEST62787443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.090399981 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.129143000 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.129782915 CEST62784443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.129808903 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.130372047 CEST62784443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.130377054 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.162127972 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.162358999 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.162439108 CEST62783443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.162478924 CEST62783443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.162502050 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.162513018 CEST62783443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.162518024 CEST4436278313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.165754080 CEST62788443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.165806055 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.166043043 CEST62788443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.166258097 CEST62788443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.166271925 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.256005049 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.256083012 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.256150961 CEST62784443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.256412983 CEST62784443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.256432056 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.256442070 CEST62784443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.256447077 CEST4436278413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.259479046 CEST62789443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.259536982 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.259619951 CEST62789443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.259816885 CEST62789443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.259829044 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.434374094 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.434871912 CEST62785443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.434904099 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.435506105 CEST62785443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.435516119 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.567121983 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.567382097 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.567482948 CEST62785443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.567533016 CEST62785443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.567549944 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.567610979 CEST62785443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.567616940 CEST4436278513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.570285082 CEST62790443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.570347071 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.570472002 CEST62790443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.570660114 CEST62790443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.570678949 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.695405006 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.695956945 CEST62786443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.695976019 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.696388960 CEST62786443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.696393967 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.826041937 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.826148033 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.826294899 CEST62786443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.826370955 CEST62786443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.826390028 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.826405048 CEST62786443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.826411963 CEST4436278613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.829310894 CEST62791443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.829361916 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.829483032 CEST62791443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.829647064 CEST62791443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.829664946 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.900332928 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.900891066 CEST62788443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.900917053 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.901326895 CEST62788443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.901333094 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.993189096 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.993724108 CEST62789443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.993753910 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:23.994290113 CEST62789443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:23.994301081 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.035212994 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.035401106 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.035484076 CEST62788443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.035557032 CEST62788443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.035578966 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.035589933 CEST62788443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.035595894 CEST4436278813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.038753986 CEST62792443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.038795948 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.038944006 CEST62792443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.039144039 CEST62792443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.039156914 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.049438953 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.050004959 CEST62787443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.050041914 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.050507069 CEST62787443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.050513029 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.124651909 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.124775887 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.125143051 CEST62789443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.125284910 CEST62789443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.125284910 CEST62789443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.125308990 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.125320911 CEST4436278913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.129329920 CEST62793443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.129384995 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.132731915 CEST62793443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.132997036 CEST62793443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.133013964 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.315948009 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.316555977 CEST62790443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.316589117 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.317156076 CEST62790443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.317168951 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.343794107 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.343874931 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.343971014 CEST62787443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.344207048 CEST62787443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.344207048 CEST62787443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.344233036 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.344238997 CEST4436278713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.347268105 CEST62794443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.347320080 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.347388029 CEST62794443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.347558022 CEST62794443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.347570896 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.447144032 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.447364092 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.447474003 CEST62790443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.447523117 CEST62790443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.447544098 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.447556973 CEST62790443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.447562933 CEST4436279013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.450386047 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.450431108 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.450654984 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.450877905 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.450891018 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.568578005 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.569006920 CEST62791443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.569056988 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.569809914 CEST62791443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.569819927 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.863362074 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.863723993 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.863775969 CEST62791443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.863837004 CEST62791443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.863857985 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.863869905 CEST62791443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.863876104 CEST4436279113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.866744041 CEST62796443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.866797924 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.866871119 CEST62796443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.867058039 CEST62796443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:24.867072105 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:24.999488115 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.000134945 CEST62793443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.000161886 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.000437975 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.000587940 CEST62793443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.000598907 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.000849962 CEST62792443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.000873089 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.001384020 CEST62792443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.001393080 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.105437994 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.106004953 CEST62794443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.106043100 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.106478930 CEST62794443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.106487989 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.131613970 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.131767035 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.131834984 CEST62792443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.131999016 CEST62792443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.132019043 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.132035971 CEST62792443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.132041931 CEST4436279213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.135132074 CEST62797443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.135169983 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.135284901 CEST62797443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.135490894 CEST62797443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.135504007 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.190256119 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.190706015 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.190735102 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.191478968 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.191492081 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.229815960 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.229980946 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.230046988 CEST62793443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.230145931 CEST62793443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.230166912 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.230179071 CEST62793443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.230185032 CEST4436279313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.233133078 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.233200073 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.233268976 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.233422041 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.233438015 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.241321087 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.241492987 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.241575003 CEST62794443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.241691113 CEST62794443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.241728067 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.241758108 CEST62794443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.241775036 CEST4436279413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.244827986 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.244854927 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.244930029 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.245106936 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.245120049 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.400671959 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.400732994 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.400808096 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.400835037 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.400887966 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.401005983 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.401041985 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.401057005 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.401066065 CEST62795443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.401071072 CEST4436279513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.404117107 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.404141903 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.404208899 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.404367924 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.404376984 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.607769012 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.608355999 CEST62796443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.608406067 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.608869076 CEST62796443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.608879089 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.741265059 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.741370916 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.741549015 CEST62796443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.741591930 CEST62796443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.741591930 CEST62796443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.741614103 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.741626978 CEST4436279613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.744792938 CEST62801443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.744837999 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.744982958 CEST62801443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.745166063 CEST62801443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.745178938 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.868273973 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.869319916 CEST62797443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.869319916 CEST62797443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.869357109 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.869370937 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.967509031 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.968842030 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.968842030 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.968854904 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.968872070 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.976094961 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.976574898 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.976604939 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.976999044 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.977004051 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.998316050 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.999501944 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.999582052 CEST62797443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.999644995 CEST62797443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.999644995 CEST62797443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:25.999663115 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:25.999666929 CEST4436279713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.002722025 CEST62802443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.002765894 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.003380060 CEST62802443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.003380060 CEST62802443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.003407955 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.098458052 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.098485947 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.098541975 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.098558903 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.098638058 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.098890066 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.098890066 CEST62799443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.098910093 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.098918915 CEST4436279913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.101887941 CEST62803443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.101984978 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.102142096 CEST62803443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.102339029 CEST62803443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.102372885 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.108937025 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.108983040 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.109111071 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.109133959 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.109172106 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.109241962 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.109260082 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.109277010 CEST62798443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.109282970 CEST4436279813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.112178087 CEST62804443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.112199068 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.112364054 CEST62804443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.112479925 CEST62804443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.112490892 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.126665115 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.127161026 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.127182007 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.127626896 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.127631903 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.256360054 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.256378889 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.256464958 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.256493092 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.256788015 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.256798983 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.256939888 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.256964922 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.256994963 CEST4436280013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.257052898 CEST62800443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.259809017 CEST62805443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.259862900 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.260255098 CEST62805443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.260463953 CEST62805443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.260476112 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.490565062 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.491292000 CEST62801443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.491319895 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.491832018 CEST62801443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.491837025 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.624131918 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.624324083 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.624423981 CEST62801443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.624825954 CEST62801443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.624864101 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.624919891 CEST62801443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.624937057 CEST4436280113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.628467083 CEST62806443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.628505945 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.628691912 CEST62806443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.628889084 CEST62806443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.628900051 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.756170988 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.756658077 CEST62802443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.756684065 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.757179022 CEST62802443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.757184982 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.840359926 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.841481924 CEST62803443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.841511965 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.842590094 CEST62803443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.842607975 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.863188982 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.863758087 CEST62804443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.863775969 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.864324093 CEST62804443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.864331007 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.888987064 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.889136076 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.889202118 CEST62802443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.889435053 CEST62802443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.889452934 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.889463902 CEST62802443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.889470100 CEST4436280213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.892858028 CEST62807443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.892900944 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.892966032 CEST62807443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.893122911 CEST62807443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.893138885 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.972671986 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.972978115 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.973045111 CEST62803443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.973103046 CEST62803443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.973130941 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.973161936 CEST62803443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.973171949 CEST4436280313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.975749969 CEST62808443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.975792885 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.975862980 CEST62808443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.976037979 CEST62808443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.976053953 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.998368025 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.998651981 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.998724937 CEST62804443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.998755932 CEST62804443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.998775959 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.998785973 CEST62804443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.998791933 CEST4436280413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.999152899 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:26.999758959 CEST62805443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:26.999788046 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.000242949 CEST62805443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.000256062 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.001418114 CEST62809443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.001456022 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.001539946 CEST62809443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.001707077 CEST62809443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.001719952 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.130768061 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.131073952 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.131139994 CEST62805443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.131180048 CEST62805443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.131180048 CEST62805443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.131201029 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.131210089 CEST4436280513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.134026051 CEST62810443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.134062052 CEST4436281013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.134222031 CEST62810443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.134378910 CEST62810443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.134403944 CEST4436281013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.364461899 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.365034103 CEST62806443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.365063906 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.365504980 CEST62806443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.365515947 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.503736973 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.504074097 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.504125118 CEST62806443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.504214048 CEST62806443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.504236937 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.504249096 CEST62806443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.504255056 CEST4436280613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.506983042 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.507026911 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.507098913 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.507303953 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.507323980 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.630419016 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.631083965 CEST62807443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.631123066 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.631536961 CEST62807443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.631541967 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.708653927 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.709223032 CEST62808443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.709249973 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.709602118 CEST62808443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.709609032 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.739726067 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.740767002 CEST62809443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.740798950 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.741228104 CEST62809443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.741235018 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.760629892 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.760898113 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.760967016 CEST62807443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.761049986 CEST62807443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.761071920 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.761079073 CEST62807443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.761085033 CEST4436280713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.763875008 CEST62812443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.763911963 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.763979912 CEST62812443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.764203072 CEST62812443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.764214993 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.840153933 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.840451956 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.840526104 CEST62808443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.840559959 CEST62808443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.840559959 CEST62808443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.840579033 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.840586901 CEST4436280813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.843636990 CEST62813443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.843679905 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.843749046 CEST62813443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.843923092 CEST62813443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.843935966 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.871501923 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.871655941 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.871788025 CEST62809443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.871853113 CEST62809443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.871874094 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.871884108 CEST62809443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.871890068 CEST4436280913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.877249956 CEST62814443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.877300978 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.877434015 CEST62814443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.877557993 CEST62814443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.877568007 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.884618998 CEST4436281013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.885034084 CEST62810443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.885065079 CEST4436281013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:27.885587931 CEST62810443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:27.885593891 CEST4436281013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.017462969 CEST4436281013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.017673016 CEST4436281013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.017827988 CEST62810443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.017827988 CEST62810443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.017883062 CEST62810443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.017899036 CEST4436281013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.020385027 CEST62815443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.020428896 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.020514011 CEST62815443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.020672083 CEST62815443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.020692110 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.246795893 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.247354031 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.247387886 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.247822046 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.247828007 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.381057978 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.381086111 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.381128073 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.381155968 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.381192923 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.381561041 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.381581068 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.381596088 CEST62811443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.381599903 CEST4436281113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.384711981 CEST62816443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.384759903 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.384926081 CEST62816443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.384993076 CEST62816443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.384999990 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.499284983 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.499922991 CEST62812443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.499943972 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.500466108 CEST62812443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.500471115 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.586309910 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.586749077 CEST62813443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.586771965 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.587285042 CEST62813443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.587290049 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.619697094 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.620261908 CEST62814443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.620280981 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.620740891 CEST62814443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.620747089 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.628998995 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.629092932 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.629254103 CEST62812443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.629292011 CEST62812443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.629309893 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.629319906 CEST62812443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.629326105 CEST4436281213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.632040024 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.632137060 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.632229090 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.632396936 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.632426023 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.718992949 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.719027042 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.719079971 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.719134092 CEST62813443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.719326019 CEST62813443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.719342947 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.719362974 CEST62813443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.719368935 CEST4436281313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.722316027 CEST62818443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.722371101 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.722439051 CEST62818443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.722625971 CEST62818443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.722639084 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.750005007 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.750164032 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.750231981 CEST62814443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.750431061 CEST62814443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.750447035 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.750457048 CEST62814443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.750462055 CEST4436281413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.753185987 CEST62819443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.753281116 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.753356934 CEST62819443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.753506899 CEST62819443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.753535986 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.754674911 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.755032063 CEST62815443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.755055904 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.755479097 CEST62815443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.755485058 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.885986090 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.886056900 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.886250973 CEST62815443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.886389017 CEST62815443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.886404037 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.886445999 CEST62815443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.886451960 CEST4436281513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.889189005 CEST62820443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.889224052 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:28.889296055 CEST62820443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.889472961 CEST62820443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:28.889482975 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.114286900 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.114795923 CEST62816443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.114828110 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.115266085 CEST62816443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.115272045 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.243922949 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.243993044 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.244069099 CEST62816443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.244306087 CEST62816443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.244337082 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.244354963 CEST62816443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.244363070 CEST4436281613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.247379065 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.247425079 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.247523069 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.247699022 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.247710943 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.464646101 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.465218067 CEST62818443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.465261936 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.465656042 CEST62818443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.465667009 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.486761093 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.487277985 CEST62819443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.487375975 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.487710953 CEST62819443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.487732887 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.509493113 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.509926081 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.509994984 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.510329008 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.510341883 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.529860020 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:29.529927015 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:29.529985905 CEST62762443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:23:29.596138954 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.596394062 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.596450090 CEST62818443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.596510887 CEST62818443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.596539021 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.596555948 CEST62818443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.596565008 CEST4436281813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.599453926 CEST62822443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.599507093 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.599595070 CEST62822443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.599977970 CEST62822443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.599992037 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.617680073 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.619358063 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.619438887 CEST62819443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.619527102 CEST62819443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.619527102 CEST62819443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.619574070 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.619600058 CEST4436281913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.621093988 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.621973991 CEST62820443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.622010946 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.622241974 CEST62820443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.622247934 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.624213934 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.624260902 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.624536991 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.624859095 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.624874115 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.639266014 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.639395952 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.639534950 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.639540911 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.639606953 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.639686108 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.639686108 CEST62817443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.639703989 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.639713049 CEST4436281713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.642518044 CEST62824443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.642590046 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.642693996 CEST62824443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.642843008 CEST62824443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.642860889 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.909603119 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.910408020 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.910475969 CEST62820443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.910531044 CEST62820443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.910531044 CEST62820443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.910557032 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.910568953 CEST4436282013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.913635015 CEST62825443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.913681030 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:29.913913012 CEST62825443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.914119005 CEST62825443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:29.914130926 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.039961100 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.040559053 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.040585995 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.041027069 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.041033983 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.349747896 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.349781990 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.349827051 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.349859953 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.349889994 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.350270033 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.350292921 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.350298882 CEST62821443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.350303888 CEST4436282113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.356331110 CEST62826443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.356375933 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.357911110 CEST62826443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.359915972 CEST62826443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.359931946 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.480535030 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.481920004 CEST62822443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.481945992 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.483210087 CEST62822443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.483216047 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.485135078 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.486393929 CEST62824443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.486419916 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.487224102 CEST62824443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.487245083 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.489095926 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.489996910 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.490025997 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.490575075 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.490583897 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.613490105 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.613775015 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.613842010 CEST62824443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.614233971 CEST62824443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.614257097 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.614383936 CEST62824443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.614392042 CEST4436282413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.619052887 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.619100094 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.619311094 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.620050907 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.620062113 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.626015902 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.626349926 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.626401901 CEST62822443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.627136946 CEST62822443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.627151966 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.627166986 CEST62822443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.627171993 CEST4436282213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.628922939 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.629210949 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.629250050 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.629261971 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.629301071 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.629626036 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.629641056 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.629652023 CEST62823443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.629657030 CEST4436282313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.632401943 CEST62828443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.632441998 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.632931948 CEST62828443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.633235931 CEST62828443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.633249998 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.634546995 CEST62829443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.634574890 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.634649038 CEST62829443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.634934902 CEST62829443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.634944916 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.647720098 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.648401976 CEST62825443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.648421049 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.649550915 CEST62825443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.649557114 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.778029919 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.778358936 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.778417110 CEST62825443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.780631065 CEST62825443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.780647993 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.780658007 CEST62825443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.780662060 CEST4436282513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.798254967 CEST62830443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.798300982 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:30.798475981 CEST62830443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.799040079 CEST62830443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:30.799055099 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.094458103 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.096049070 CEST62826443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.096070051 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.097843885 CEST62826443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.097857952 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.226099014 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.226392984 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.226452112 CEST62826443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.226537943 CEST62826443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.226564884 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.226587057 CEST62826443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.226594925 CEST4436282613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.229613066 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.229650021 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.229706049 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.229871035 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.229887009 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.354636908 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.355566025 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.355592966 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.356043100 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.356046915 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.368973970 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.369368076 CEST62828443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.369401932 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.369837999 CEST62828443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.369843960 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.397587061 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.398094893 CEST62829443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.398113966 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.398534060 CEST62829443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.398541927 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.488678932 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.488713026 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.488756895 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.488766909 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.488809109 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.488959074 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.488981009 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.488996029 CEST62827443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.489001989 CEST4436282713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.491794109 CEST62832443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.491832018 CEST4436283213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.491924047 CEST62832443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.492100000 CEST62832443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.492110014 CEST4436283213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.500269890 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.500519037 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.500576019 CEST62828443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.500611067 CEST62828443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.500633001 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.500643015 CEST62828443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.500648975 CEST4436282813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.503684998 CEST62833443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.503720999 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.503787041 CEST62833443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.503998995 CEST62833443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.504018068 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.534883976 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.535165071 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.535223961 CEST62829443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.535303116 CEST62829443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.535327911 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.535348892 CEST62829443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.535355091 CEST4436282913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.538129091 CEST62834443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.538167953 CEST4436283413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.538242102 CEST62834443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.538522959 CEST62834443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.538536072 CEST4436283413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.560218096 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.560663939 CEST62830443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.560692072 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.561096907 CEST62830443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.561110020 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.576360941 CEST62762443192.168.2.4142.250.184.196
                        Oct 25, 2024 16:23:31.576390028 CEST44362762142.250.184.196192.168.2.4
                        Oct 25, 2024 16:23:31.694483042 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.694737911 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.694793940 CEST62830443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.695271969 CEST62830443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.695271969 CEST62830443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.695295095 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.695310116 CEST4436283013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.703074932 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.703124046 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.703241110 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.704047918 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.704066992 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.963542938 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.972444057 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.972469091 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:31.973694086 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:31.973702908 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.100145102 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.100337029 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.100397110 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.100428104 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.100461960 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.100802898 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.100802898 CEST62831443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.100821972 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.100831032 CEST4436283113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.105365038 CEST62836443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.105408907 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.109497070 CEST62836443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.109767914 CEST62836443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.109782934 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.249070883 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.249918938 CEST62833443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.249954939 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.253350019 CEST62833443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.253356934 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.265502930 CEST4436283213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.266138077 CEST62832443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.266176939 CEST4436283213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.266851902 CEST62832443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.266869068 CEST4436283213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.303229094 CEST4436283413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.304281950 CEST62834443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.304311991 CEST4436283413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.305027962 CEST62834443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.305047989 CEST4436283413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.382071972 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.382153034 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.382285118 CEST62833443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.382596970 CEST62833443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.382596970 CEST62833443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.382618904 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.382627010 CEST4436283313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.389432907 CEST62837443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.389488935 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.392756939 CEST62837443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.392756939 CEST62837443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.392813921 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.403219938 CEST4436283213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.403408051 CEST4436283213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.404499054 CEST62832443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.404499054 CEST62832443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.404839993 CEST62832443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.404864073 CEST4436283213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.413360119 CEST62838443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.413403034 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.416497946 CEST62838443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.419389009 CEST62838443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.419409990 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.434756994 CEST4436283413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.434926987 CEST4436283413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.437638998 CEST62834443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.437638998 CEST62834443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.437710047 CEST62834443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.437727928 CEST4436283413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.443389893 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.443439960 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.449445009 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.452378988 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.452410936 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.452708960 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.453902006 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.453902006 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.453917027 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.453928947 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.584980011 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.585052013 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.585109949 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.585129976 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.585160017 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.585315943 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.585315943 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.585342884 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.587809086 CEST62840443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.587894917 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.588017941 CEST62840443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.588623047 CEST62840443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.588655949 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.849008083 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.850013018 CEST62836443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.850013018 CEST62836443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.850033998 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.850050926 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.889472961 CEST62835443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.889520884 CEST4436283513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.981806993 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.982146978 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.982405901 CEST62836443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.982841969 CEST62836443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.982863903 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.982891083 CEST62836443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.982897043 CEST4436283613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.986190081 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.986248970 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:32.986398935 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.988377094 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:32.988413095 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.130106926 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.131623983 CEST62837443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.131654024 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.132642984 CEST62837443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.132653952 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.149652004 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.150986910 CEST62838443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.151006937 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.152560949 CEST62838443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.152570963 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.190464020 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.191592932 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.191621065 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.193623066 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.193643093 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.258673906 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.258948088 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.258994102 CEST62837443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.259654045 CEST62837443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.259677887 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.259691000 CEST62837443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.259696960 CEST4436283713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.270184040 CEST62842443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.270283937 CEST4436284213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.270365000 CEST62842443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.270889044 CEST62842443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.270922899 CEST4436284213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.280563116 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.280788898 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.280843973 CEST62838443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.281153917 CEST62838443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.281171083 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.281197071 CEST62838443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.281203032 CEST4436283813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.288708925 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.288759947 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.288819075 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.289589882 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.289602041 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.321146965 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.321229935 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.321338892 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.321348906 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.321386099 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.321986914 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.322009087 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.322021008 CEST62839443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.322026968 CEST4436283913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.327351093 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.330333948 CEST62844443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.330377102 CEST4436284413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.330437899 CEST62844443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.331464052 CEST62840443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.331520081 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.332799911 CEST62840443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.332842112 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.333123922 CEST62844443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.333137035 CEST4436284413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.458995104 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.459239006 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.459336996 CEST62840443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.459460974 CEST62840443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.459460974 CEST62840443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.459510088 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.459537983 CEST4436284013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.467180014 CEST62845443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.467228889 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.467283964 CEST62845443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.467843056 CEST62845443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.467854977 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.735682964 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.736684084 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.736728907 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:33.737832069 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:33.737848997 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.169667959 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.169712067 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.169756889 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.169791937 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.170063972 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.170063972 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.170063972 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.173407078 CEST62846443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.173453093 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.173995972 CEST62846443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.173995972 CEST62846443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.174030066 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.307060003 CEST4436284413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.308088064 CEST62844443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.308088064 CEST62844443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.308121920 CEST4436284413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.308141947 CEST4436284413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.309546947 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.309906006 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.310236931 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.310236931 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.310277939 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.310296059 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.310431957 CEST62845443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.310446024 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.311343908 CEST62845443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.311348915 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.314090967 CEST4436284213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.314551115 CEST62842443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.314577103 CEST4436284213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.315006018 CEST62842443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.315011024 CEST4436284213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.435820103 CEST4436284413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.435921907 CEST4436284413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.437450886 CEST62844443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.437450886 CEST62844443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.439400911 CEST62844443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.439428091 CEST4436284413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.440711021 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.440876961 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.440942049 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.442671061 CEST62845443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.442768097 CEST62845443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.442768097 CEST62845443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.442785025 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.442790031 CEST4436284513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.443661928 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.443734884 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.443850994 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.443850040 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.446966887 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.448332071 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.448332071 CEST62843443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.448354959 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.448367119 CEST4436284313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.449063063 CEST62847443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.449090004 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.449336052 CEST62847443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.451890945 CEST62848443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.451936007 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.451956034 CEST62847443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.451963902 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.453249931 CEST62848443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.453249931 CEST62848443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.453284979 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.457508087 CEST62849443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.457537889 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.457751989 CEST62849443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.457751989 CEST62849443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.457782984 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.485403061 CEST62841443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.485476971 CEST4436284113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.495908022 CEST4436284213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.496181011 CEST4436284213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.497479916 CEST62842443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.497479916 CEST62842443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.497539997 CEST62842443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.497566938 CEST4436284213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.501532078 CEST62850443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.501564026 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.501691103 CEST62850443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.502254963 CEST62850443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.502274036 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.915641069 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.916615009 CEST62846443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.916615963 CEST62846443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:34.916644096 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:34.916661024 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.047548056 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.047617912 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.047691107 CEST62846443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.047899008 CEST62846443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.047920942 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.047933102 CEST62846443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.047940016 CEST4436284613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.050668955 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.050724030 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.050931931 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.051091909 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.051110983 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.188934088 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.189455032 CEST62849443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.189488888 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.189918995 CEST62849443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.189925909 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.209877968 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.210421085 CEST62847443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.210438967 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.210880995 CEST62847443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.210890055 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.251863956 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.252389908 CEST62850443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.252419949 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.252854109 CEST62850443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.252861023 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.316951036 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.317651033 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.317711115 CEST62849443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.317805052 CEST62849443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.317830086 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.317845106 CEST62849443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.317852974 CEST4436284913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.321201086 CEST62852443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.321255922 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.321332932 CEST62852443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.321532011 CEST62852443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.321543932 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.344120979 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.344249010 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.344296932 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.344357014 CEST62847443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.344839096 CEST62847443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.344858885 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.345045090 CEST62847443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.345052958 CEST4436284713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.349416018 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.349451065 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.349519014 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.349670887 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.349682093 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.385090113 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.385157108 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.385226965 CEST62850443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.385405064 CEST62850443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.385430098 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.385445118 CEST62850443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.385452986 CEST4436285013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.388509989 CEST62854443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.388637066 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.388716936 CEST62854443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.388875008 CEST62854443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.388904095 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.393088102 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.393564939 CEST62848443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.393582106 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.394032001 CEST62848443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.394040108 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.523812056 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.523962021 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.524039984 CEST62848443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.524151087 CEST62848443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.524208069 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.524240017 CEST62848443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.524257898 CEST4436284813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.527441025 CEST62855443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.527504921 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.527568102 CEST62855443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.527719021 CEST62855443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.527734995 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.792258978 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.792840958 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.792876005 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.793343067 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.793351889 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.947371960 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.947597980 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.947655916 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.947678089 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.947717905 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.947782040 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.947782040 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.947813034 CEST62851443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.947832108 CEST4436285113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.950556040 CEST62856443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.950598955 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:35.950661898 CEST62856443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.950787067 CEST62856443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:35.950798988 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.092809916 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.093381882 CEST62852443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.093461990 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.093978882 CEST62852443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.093986988 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.098367929 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.098829031 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.098865032 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.099280119 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.099287987 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.131059885 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.131520033 CEST62854443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.131568909 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.131977081 CEST62854443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.131990910 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.223119974 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.223279953 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.223357916 CEST62852443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.223491907 CEST62852443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.223541021 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.223571062 CEST62852443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.223588943 CEST4436285213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.226731062 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.226777077 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.226950884 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.227147102 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.227159023 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.227830887 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.228009939 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.228058100 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.228071928 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.228120089 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.228147030 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.228147030 CEST62853443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.228166103 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.228187084 CEST4436285313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.230495930 CEST62858443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.230535030 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.230642080 CEST62858443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.230849028 CEST62858443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.230859041 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.263683081 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.263737917 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.263823032 CEST62854443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.264082909 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.264098883 CEST62854443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.264127016 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.264137983 CEST62854443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.264142990 CEST4436285413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.264795065 CEST62855443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.264811993 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.265324116 CEST62855443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.265330076 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.267626047 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.267647028 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.267735004 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.267868996 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.267880917 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.395761967 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.395951033 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.396051884 CEST62855443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.396194935 CEST62855443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.396218061 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.396305084 CEST62855443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.396311998 CEST4436285513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.399332047 CEST62860443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.399383068 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.399461031 CEST62860443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.399619102 CEST62860443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.399636030 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.684207916 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.684819937 CEST62856443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.684844971 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.685405016 CEST62856443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.685409069 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.823457956 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.823528051 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.823585987 CEST62856443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.824018002 CEST62856443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.824039936 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.824050903 CEST62856443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.824055910 CEST4436285613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.827091932 CEST62861443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.827143908 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.827228069 CEST62861443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.827631950 CEST62861443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.827661037 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.961360931 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.962074041 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.962091923 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.962709904 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.962716103 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.968877077 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.969468117 CEST62858443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.969491005 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:36.969981909 CEST62858443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:36.969996929 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.051548004 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.052402973 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.052418947 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.053103924 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.053108931 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.092592001 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.092803955 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.092880011 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.092911959 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.092935085 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.093348026 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.093367100 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.093375921 CEST62857443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.093381882 CEST4436285713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.096744061 CEST62862443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.096801996 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.096875906 CEST62862443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.097485065 CEST62862443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.097501993 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.111057997 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.111248016 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.111304998 CEST62858443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.111660004 CEST62858443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.111687899 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.111706018 CEST62858443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.111712933 CEST4436285813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.116101027 CEST62863443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.116141081 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.116210938 CEST62863443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.116494894 CEST62863443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.116511106 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.170514107 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.171195030 CEST62860443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.171226978 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.171785116 CEST62860443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.171792030 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.188556910 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.188798904 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.188853025 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.188872099 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.188888073 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.189014912 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.189033985 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.189049959 CEST62859443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.189058065 CEST4436285913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.193208933 CEST62864443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.193237066 CEST4436286413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.193291903 CEST62864443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.193662882 CEST62864443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.193672895 CEST4436286413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.307482958 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.307565928 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.307725906 CEST62860443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.307970047 CEST62860443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.307993889 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.308012009 CEST62860443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.308017969 CEST4436286013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.312499046 CEST62865443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.312544107 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.312603951 CEST62865443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.312767029 CEST62865443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.312779903 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.564747095 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.569252968 CEST62861443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.569274902 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.569565058 CEST62861443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.569570065 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.698419094 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.698678017 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.699043989 CEST62861443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.708575964 CEST62861443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.708575964 CEST62861443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.708599091 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.708616018 CEST4436286113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.720621109 CEST62866443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.720660925 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.720787048 CEST62866443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.721077919 CEST62866443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.721092939 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.853780031 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.854294062 CEST62863443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.854324102 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.854912996 CEST62863443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.854918003 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.863248110 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.863688946 CEST62862443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.863739014 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.864213943 CEST62862443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.864221096 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.960047960 CEST4436286413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.960576057 CEST62864443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.960592985 CEST4436286413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.961298943 CEST62864443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.961311102 CEST4436286413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.989007950 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.989167929 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.989286900 CEST62863443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.989412069 CEST62863443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.989427090 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.989443064 CEST62863443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.989449024 CEST4436286313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.992471933 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.992522001 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.992634058 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.992813110 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.992825031 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.997621059 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.997807026 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.997868061 CEST62862443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.997905016 CEST62862443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.997927904 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:37.997942924 CEST62862443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:37.997950077 CEST4436286213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.000372887 CEST62868443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.000401020 CEST4436286813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.000601053 CEST62868443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.000601053 CEST62868443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.000628948 CEST4436286813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.078200102 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.078763962 CEST62865443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.078816891 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.079261065 CEST62865443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.079267979 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.095244884 CEST4436286413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.095556974 CEST4436286413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.095696926 CEST62864443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.095696926 CEST62864443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.096813917 CEST62864443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.096837997 CEST4436286413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.098653078 CEST62869443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.098701954 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.099072933 CEST62869443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.099072933 CEST62869443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.099111080 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.216113091 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.216204882 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.216450930 CEST62865443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.216533899 CEST62865443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.216533899 CEST62865443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.216556072 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.216567039 CEST4436286513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.219897985 CEST62870443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.219937086 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.220021009 CEST62870443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.220288992 CEST62870443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.220304012 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.467004061 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.467897892 CEST62866443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.467915058 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.468096972 CEST62866443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.468105078 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.603120089 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.603240013 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.603468895 CEST62866443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.603494883 CEST62866443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.603494883 CEST62866443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.603514910 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.603523970 CEST4436286613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.606818914 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.606880903 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.607069016 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.607194901 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.607204914 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.721802950 CEST4436286813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.722572088 CEST62868443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.722604990 CEST4436286813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.723170996 CEST62868443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.723176956 CEST4436286813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.732683897 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.733336926 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.733366013 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.734005928 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.734018087 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.842798948 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.843364000 CEST62869443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.843399048 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.843935966 CEST62869443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.843945980 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.852462053 CEST4436286813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.852690935 CEST4436286813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.852890015 CEST62868443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.852890015 CEST62868443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.852961063 CEST62868443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.852976084 CEST4436286813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.856499910 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.856542110 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.856630087 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.856895924 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.856909990 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.863656998 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.863846064 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.863950014 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.863976002 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.864046097 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.864046097 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.864517927 CEST62867443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.864535093 CEST4436286713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.867101908 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.867191076 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.867295027 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.867413044 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.867436886 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.959579945 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.960078955 CEST62870443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.960098982 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.960666895 CEST62870443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.960670948 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.973033905 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.973233938 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.973344088 CEST62869443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.973417044 CEST62869443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.973417044 CEST62869443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.973438978 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.973448992 CEST4436286913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.976356030 CEST62874443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.976398945 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:38.976670980 CEST62874443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.976790905 CEST62874443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:38.976804972 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.090585947 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.090681076 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.090729952 CEST62870443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.090991974 CEST62870443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.091012955 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.091025114 CEST62870443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.091031075 CEST4436287013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.094419003 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.094516993 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.094746113 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.094897032 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.094927073 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.343877077 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.344482899 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.344511986 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.345056057 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.345062971 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.475469112 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.475490093 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.475539923 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.475573063 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.475600004 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.475846052 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.475867033 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.475878954 CEST62871443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.475886106 CEST4436287113.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.479172945 CEST62876443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.479202032 CEST4436287613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.479283094 CEST62876443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.479506016 CEST62876443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.479512930 CEST4436287613.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.593455076 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.593995094 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.594014883 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.594599962 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.594604015 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.608040094 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.608599901 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.608629942 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.609287977 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.609293938 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.720474958 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.720993042 CEST62874443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.721020937 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.721601963 CEST62874443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.721621990 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.724711895 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.724935055 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.724994898 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.725020885 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.725101948 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.725171089 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.725188971 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.725203991 CEST62872443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.725208998 CEST4436287213.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.728816986 CEST62877443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.728862047 CEST4436287713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.728949070 CEST62877443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.729144096 CEST62877443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.729154110 CEST4436287713.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.740565062 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.740596056 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.740637064 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.740730047 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.740731001 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.741091013 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.741108894 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.741115093 CEST62873443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.741120100 CEST4436287313.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.744200945 CEST62878443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.744219065 CEST4436287813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.744271040 CEST62878443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.746237993 CEST62878443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.746247053 CEST4436287813.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.832005978 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.832525969 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.832545996 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.833127022 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.833132982 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.852592945 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.852675915 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.852915049 CEST62874443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.852952003 CEST62874443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.852952003 CEST62874443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.852971077 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.852984905 CEST4436287413.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.855942965 CEST62879443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.855987072 CEST4436287913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.856065989 CEST62879443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.856241941 CEST62879443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.856251955 CEST4436287913.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.962081909 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.962114096 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.962169886 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.962173939 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.962224007 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.962443113 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.962462902 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.962477922 CEST62875443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.962483883 CEST4436287513.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.967340946 CEST62880443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.967385054 CEST4436288013.107.246.45192.168.2.4
                        Oct 25, 2024 16:23:39.967511892 CEST62880443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.967852116 CEST62880443192.168.2.413.107.246.45
                        Oct 25, 2024 16:23:39.967869043 CEST4436288013.107.246.45192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 25, 2024 16:22:14.947386026 CEST53643521.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:14.953207970 CEST53509291.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:16.293138981 CEST53613161.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:17.018266916 CEST5937853192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:17.018410921 CEST5055053192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:17.029031038 CEST53593781.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:17.030488014 CEST53505501.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:18.624057055 CEST5307453192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:18.624876022 CEST5469853192.168.2.41.1.1.1
                        Oct 25, 2024 16:22:18.631551981 CEST53530741.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:18.632245064 CEST53546981.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:20.413058996 CEST53554271.1.1.1192.168.2.4
                        Oct 25, 2024 16:22:30.317935944 CEST138138192.168.2.4192.168.2.255
                        Oct 25, 2024 16:23:14.651983023 CEST53589071.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 25, 2024 16:22:17.018266916 CEST192.168.2.41.1.1.10xefcStandard query (0)defer-css-unoptimized.glitch.meA (IP address)IN (0x0001)false
                        Oct 25, 2024 16:22:17.018410921 CEST192.168.2.41.1.1.10xfedStandard query (0)defer-css-unoptimized.glitch.me65IN (0x0001)false
                        Oct 25, 2024 16:22:18.624057055 CEST192.168.2.41.1.1.10x3278Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Oct 25, 2024 16:22:18.624876022 CEST192.168.2.41.1.1.10x1d01Standard query (0)www.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 25, 2024 16:22:17.029031038 CEST1.1.1.1192.168.2.40xefcNo error (0)defer-css-unoptimized.glitch.me3.211.18.10A (IP address)IN (0x0001)false
                        Oct 25, 2024 16:22:17.029031038 CEST1.1.1.1192.168.2.40xefcNo error (0)defer-css-unoptimized.glitch.me54.208.70.176A (IP address)IN (0x0001)false
                        Oct 25, 2024 16:22:18.631551981 CEST1.1.1.1192.168.2.40x3278No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                        Oct 25, 2024 16:22:18.632245064 CEST1.1.1.1192.168.2.40x1d01No error (0)www.google.com65IN (0x0001)false
                        Oct 25, 2024 16:22:26.285109043 CEST1.1.1.1192.168.2.40xd87eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 16:22:26.285109043 CEST1.1.1.1192.168.2.40xd87eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 25, 2024 16:22:39.898852110 CEST1.1.1.1192.168.2.40x457dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 16:22:39.898852110 CEST1.1.1.1192.168.2.40x457dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 25, 2024 16:23:08.566045046 CEST1.1.1.1192.168.2.40xb279No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 16:23:08.566045046 CEST1.1.1.1192.168.2.40xb279No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                        Oct 25, 2024 16:23:27.986152887 CEST1.1.1.1192.168.2.40xd6efNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 16:23:27.986152887 CEST1.1.1.1192.168.2.40xd6efNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                        • fs.microsoft.com
                        • otelrules.azureedge.net
                        • defer-css-unoptimized.glitch.me
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.4497353.211.18.10802916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Oct 25, 2024 16:22:17.037523985 CEST446OUTGET / HTTP/1.1
                        Host: defer-css-unoptimized.glitch.me
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Oct 25, 2024 16:22:17.763453960 CEST1236INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:22:17 GMT
                        Content-Type: text/html; charset=utf-8
                        Content-Length: 2742
                        Connection: keep-alive
                        x-amz-id-2: na+5th8mIdKMfvfjnwNL+atjs74owkKn3BYY7jrXOua/Egc637MBYfA14bmPUyt3IfLWH6h4puo=
                        x-amz-request-id: YW1N6S7K6983F56W
                        last-modified: Fri, 25 Oct 2024 12:10:17 GMT
                        etag: "7266e43a65bfda9b22cb8ecfb9754a00"
                        x-amz-server-side-encryption: AES256
                        cache-control: no-cache
                        x-amz-version-id: hsbXRXRUaSDLX9_iWtLb5SxTYjaPB83J
                        accept-ranges: bytes
                        server: AmazonS3
                        Data Raw: 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 47 6f 6f 67 6c 65 20 4c 4c 43 2e 0a 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2d 2d 3e 09 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 73 74 79 6c 65 2e 63 73 73 22 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 68 31 3e 43 72 69 74 69 63 61 6c 20 43 53 53 20 44 65 6d 6f 20 2d 20 55 6e 6f 70 74 69 6d 69 7a 65 64 3c 2f 68 31 3e 0a 3c 68 33 3e 49 6e 20 74 68 69 73 20 64 65 6d 6f 2c 20 61 6c 6c 20 74 68 65 20 73 74 79 6c 65 73 20 6c 6f 61 64 2c 20 69 6e 63 6c 75 64 69 [TRUNCATED]
                        Data Ascii: ... Copyright 2018 Google LLC.SPDX-License-Identifier: Apache-2.0 --><!DOCTYPE html><html><head> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" type="text/css" href="style.css"/></head><body><h1>Critical CSS Demo - Unoptimized</h1><h3>In this demo, all the styles load, including the paragraphs not visible inside the accordion containers.</h3> <button class="accordion-btn">Click to see a paragraph styled with set of styles #1.</button> <div class="container"> <p class="paragraph1">This is an example of a paragraph that uses <strong>line breaks</strong> for text. This is an example of a paragraph that uses <strong>line breaks</strong> for text. This
                        Oct 25, 2024 16:22:17.763485909 CEST1236INData Raw: 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 70 61 72 61 67 72 61 70 68 20 74 68 61 74 20 75 73 65 73 20 3c 73 74 72 6f 6e 67 3e 6c 69 6e 65 20 62 72 65 61 6b 73 3c 2f 73 74 72 6f 6e 67 3e 20 66 6f 72 20 74 65 78 74 2e 20 54 68 69
                        Data Ascii: is an example of a paragraph that uses <strong>line breaks</strong> for text. This is an example of a paragraph that uses <strong>line breaks</strong> for text. This is an example of a paragraph that uses <strong>line breaks</strong> for text
                        Oct 25, 2024 16:22:17.763497114 CEST781INData Raw: 3e 2e 20 54 68 69 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 70 61 72 61 67 72 61 70 68 20 74 68 61 74 20 3c 73 74 72 6f 6e 67 3e 74 72 69 6d 73 20 74 65 78 74 3c 2f 73 74 72 6f 6e 67 3e 2e 20 54 68 69 73 20 69 73 20 61 6e 20
                        Data Ascii: >. This is an example of a paragraph that <strong>trims text</strong>. This is an example of a paragraph that <strong>trims text</strong>. This is an example of a paragraph that <strong>trims text</strong>. This is an example of a paragraph th
                        Oct 25, 2024 16:22:17.977067947 CEST358OUTGET /style.css HTTP/1.1
                        Host: defer-css-unoptimized.glitch.me
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/css,*/*;q=0.1
                        Referer: http://defer-css-unoptimized.glitch.me/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Oct 25, 2024 16:22:18.189778090 CEST1236INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:22:18 GMT
                        Content-Type: text/css; charset=utf-8
                        Content-Length: 1005
                        Connection: keep-alive
                        x-amz-id-2: jIAgomZGgA7N8mGdOaMAovDnLQmS4Dq50aZLVu9e86H5rd2JgjbF+cEB3LPWLhsb/svRcEpvgOORiw6k65T7Fw==
                        x-amz-request-id: CYBPD7CRQX44T6E9
                        last-modified: Fri, 25 Oct 2024 12:10:17 GMT
                        etag: "0c899c68b6a91763a4655157a0cb2e90"
                        x-amz-server-side-encryption: AES256
                        cache-control: no-cache
                        x-amz-version-id: OJ98O9thT35U5wPBA3lzSojbDIosoOf4
                        accept-ranges: bytes
                        server: AmazonS3
                        Data Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 47 6f 6f 67 6c 65 20 4c 4c 43 2e 0a 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 41 44 44 38 45 36 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 39 70 78 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 37 43 45 46 41 3b 20 0a 7d 0a 0a 2e 63 [TRUNCATED]
                        Data Ascii: /* Copyright 2018 Google LLC.SPDX-License-Identifier: Apache-2.0 */.accordion-btn { width: 100%; text-align: center; font-size: 18px; cursor: pointer; color: #444; background-color: #ADD8E6; padding: 19px; outline: none; border: none; border-radius: 2px;}.accordion-btn:hover { background-color: #87CEFA; }.container { display: none; padding: 0 18px; background-color: white; overflow: hidden;}p { font-size: 18px; font-family: Arial, Helvetica, sans-serif; border: 1px solid #2e86c1; border-radius: 2px; padding: 5px;} .paragraph1 { word-wrap: break-word; color: #FFA500; }.paragraph2 { white-space: nowrap; overflow: hidden; text-overflow: el
                        Oct 25, 2024 16:22:18.189811945 CEST291INData Raw: 6c 69 70 73 69 73 3b 0a 20 20 63 6f 6c 6f 72 3a 23 30 30 30 30 43 44 3b 0a 7d 0a 0a 2e 70 61 72 61 67 72 61 70 68 33 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65
                        Data Ascii: lipsis; color:#0000CD;}.paragraph3 { white-space: nowrap; overflow: hidden; text-overflow: clip; color:#228B22;}h1 { word-spacing: 5px; color: blue; font-weight: bold; text-align: center;}h2 { word-spacing: -5px;
                        Oct 25, 2024 16:22:18.896029949 CEST406OUTGET /favicon.ico HTTP/1.1
                        Host: defer-css-unoptimized.glitch.me
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Referer: http://defer-css-unoptimized.glitch.me/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Oct 25, 2024 16:22:19.093604088 CEST1236INHTTP/1.1 404 Not Found
                        Date: Fri, 25 Oct 2024 14:22:19 GMT
                        Content-Length: 3674
                        Connection: keep-alive
                        Cache-Control: max-age=0
                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                        Oct 25, 2024 16:22:19.093636036 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                        Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                        Oct 25, 2024 16:22:19.093656063 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                        Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                        Oct 25, 2024 16:22:19.093724966 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                        Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                        Oct 25, 2024 16:23:04.107929945 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.4497363.211.18.10802916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Oct 25, 2024 16:23:02.045505047 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449741184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:22:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-25 14:22:21 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF70)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=181361
                        Date: Fri, 25 Oct 2024 14:22:21 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.462709184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:22:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-25 14:22:22 UTC515INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=181360
                        Date: Fri, 25 Oct 2024 14:22:22 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-10-25 14:22:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2192.168.2.46271713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:09 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:09 UTC540INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:09 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                        ETag: "0x8DCF32C20D7262E"
                        x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142309Z-r197bdfb6b4b4pw6nr8czsrctg000000019g00000000903t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:09 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-10-25 14:23:09 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                        2024-10-25 14:23:09 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                        2024-10-25 14:23:10 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                        2024-10-25 14:23:10 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                        2024-10-25 14:23:10 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                        2024-10-25 14:23:10 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                        2024-10-25 14:23:10 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                        2024-10-25 14:23:10 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                        2024-10-25 14:23:10 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192.168.2.46271913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:11 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:11 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:11 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142311Z-15b8d89586fhl2qtatrz3vfkf000000006mg000000007k03
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:11 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192.168.2.46272213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:11 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:11 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:11 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142311Z-r197bdfb6b4wmcgqdschtyp7yg00000000eg000000002t0c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.46272113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:11 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:11 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:11 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142311Z-16849878b78fssff8btnns3b1400000000xg00000000detc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:11 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.46271813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:11 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:12 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:11 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142311Z-15b8d89586f5s5nz3ffrgxn5ac000000015000000000eyfh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.46272013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:11 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:12 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:11 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142311Z-16849878b78tg5n42kspfr0x4800000000gg00000000kyfc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        8192.168.2.46272313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:12 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:12 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:12 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142312Z-15b8d89586fx2hlt035xdehq580000000ga00000000067hn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:12 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.46272513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:12 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:12 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:12 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142312Z-17c5cb586f6qk7x5scs1ghy2m400000002u0000000001sh4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.46272413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:12 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:12 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:12 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142312Z-17c5cb586f6f69jxsre6kx2wmc00000002w000000000fm9r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.46272613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:12 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:12 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:12 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: 96753eec-301e-0000-2f2c-26eecc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142312Z-15b8d89586fst84k5f3z220tec0000000g900000000040be
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:12 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.46272713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:12 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:12 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:12 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142312Z-17c5cb586f6qk7x5scs1ghy2m400000002n000000000cam8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:12 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.46273013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:13 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:13 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:13 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142313Z-16849878b787wpl5wqkt5731b400000001f0000000005atd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.46272813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:13 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:13 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:13 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: f697d535-f01e-0099-085a-269171000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142313Z-17c5cb586f62blg5ss55p9d6fn000000018g000000000tvh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.46272913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:13 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:13 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142313Z-16849878b787wpl5wqkt5731b400000001dg00000000b789
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.46273113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:13 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:13 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: 3892a0ce-b01e-003d-5f3a-26d32c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142313Z-17c5cb586f6qk7x5scs1ghy2m400000002u0000000001skn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.46273213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:14 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142314Z-15b8d89586fvpb597drk06r8fc00000001u0000000000xtr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.46273413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:14 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:14 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142314Z-16849878b78x6gn56mgecg60qc00000002fg00000000a2ub
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.46273313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:14 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:14 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142314Z-16849878b78bcpfn2qf7sm6hsn000000027g00000000fa5a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.46273513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:14 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:14 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142314Z-16849878b785f8wh85a0w3ennn000000095000000000ra4g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.46273613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:14 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:14 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: 389dace0-b01e-003d-533d-26d32c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142314Z-17c5cb586f6f69jxsre6kx2wmc00000002w000000000fmcw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.46273713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:15 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142315Z-16849878b78rjhv97f3nhawr7s000000095000000000rhep
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.46273813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:15 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142315Z-16849878b78qf2gleqhwczd21s00000000s000000000p9vd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.46273913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:15 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: 630b92e5-101e-00a2-203d-269f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142315Z-17c5cb586f65j4snyp1hqk5z2s00000001w000000000df9q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.46274213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:15 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:15 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142315Z-16849878b7898p5f6vryaqvp5800000001h0000000007fbp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.46274113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:15 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:15 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: a2903e96-401e-00ac-3034-260a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142315Z-15b8d89586ff5l62aha9080wv000000001ug00000000ba5n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.46274313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:15 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:16 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:16 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142316Z-16849878b78hh85qc40uyr8sc8000000010g000000002puh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.46274413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:16 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:16 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: ea438a18-a01e-0053-68ef-258603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142316Z-17c5cb586f6f69jxsre6kx2wmc00000002vg00000000f46n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.46274513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:16 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:16 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142316Z-16849878b78jfqwd1dsrhqg3aw000000099000000000rump
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.46274613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:16 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:16 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142316Z-16849878b787wpl5wqkt5731b400000001g0000000001d7k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.46274713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:16 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:16 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142316Z-17c5cb586f6w4mfs5xcmnrny6n00000002500000000078qn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.46274813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:16 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:17 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:16 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142316Z-16849878b78bcpfn2qf7sm6hsn000000027g00000000faa0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.46274913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:17 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:17 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142317Z-16849878b786fl7gm2qg4r5y7000000000z0000000007k0q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.46275013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:17 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:17 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142317Z-16849878b786fl7gm2qg4r5y7000000000wg00000000g998
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.46275113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:17 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:17 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: 488bf4d4-001e-00a2-2656-26d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142317Z-17c5cb586f6gkqkwd0x1ge8t0400000000wg00000000b63u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.46275213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:17 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:17 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142317Z-16849878b787wpl5wqkt5731b400000001d000000000dbv9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.46275313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:17 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:17 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: e7d99bfb-a01e-001e-60e3-2649ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142317Z-r197bdfb6b46kdskt78qagqq1c00000000n000000000hr58
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:17 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.46275413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:18 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:18 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142318Z-16849878b78lhh9t0fb3392enw000000092g00000000su3m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.46275513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:18 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:18 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:18 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142318Z-r197bdfb6b4hsj5bywyqk9r2xw000000022g000000003mgx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.46275613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:18 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:18 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142318Z-16849878b78nx5sne3fztmu6xc00000001r0000000001z4w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.46275713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:18 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:18 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142318Z-16849878b78z5q7jpbgf6e9mcw00000009h0000000000vwg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.46275813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:18 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:18 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142318Z-17c5cb586f6hn8cl90dxzu28kw00000000kg000000000qwn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.46275913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:19 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:18 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142318Z-16849878b78k8q5pxkgux3mbgg00000009b00000000067cp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.46276013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:19 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:19 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142319Z-r197bdfb6b4bq7nf8mnywhn9e000000001r0000000008vnc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.46276113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:19 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:19 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142319Z-16849878b78lhh9t0fb3392enw000000095000000000m79n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.46276313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:19 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:19 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142319Z-16849878b785jrf8dn0d2rczaw00000001q000000000q1zd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.46276413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:19 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:19 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142319Z-16849878b78jfqwd1dsrhqg3aw00000009dg00000000bzs7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.46276513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:19 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:19 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:19 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142319Z-16849878b78jfqwd1dsrhqg3aw00000009f0000000006whz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.46276613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:19 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:20 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:20 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142319Z-16849878b78fssff8btnns3b1400000000y000000000bsw9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.46276713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:20 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:20 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142320Z-r197bdfb6b4gqmwlpwzzs5v83s00000001pg000000007b8v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.46276813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:20 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:20 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142320Z-r197bdfb6b4jlq9hb8xf0re6t400000000tg000000000dru
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.46276913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:20 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:20 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: 531fb3e5-001e-00a2-2356-23d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142320Z-r197bdfb6b4kq4j5t834fh90qn0000000cmg00000000c8my
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.46277013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:20 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:20 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:20 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142320Z-16849878b78q4pnrt955f8nkx8000000095000000000htqz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.46277113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:21 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:21 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142321Z-r197bdfb6b48pcqqxhenwd2uz800000001b000000000ee8n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.46277213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:21 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:21 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: d13b9d4f-c01e-0014-770d-26a6a3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142321Z-17c5cb586f66g7mvbfuqdb2m3n00000000p000000000e66w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.46277313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:21 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:21 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142321Z-16849878b78dsttbr1qw36rxs800000009cg0000000085rs
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.46277413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:21 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:21 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142321Z-16849878b787sbpl0sv29sm89s00000009b000000000nx03
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.46277513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:21 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:21 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:21 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142321Z-16849878b78z5q7jpbgf6e9mcw00000009cg00000000g5yx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:21 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.46277613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:21 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:22 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:21 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142321Z-16849878b78bcpfn2qf7sm6hsn000000028000000000d5k3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.46277713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:22 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:22 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142322Z-16849878b78qf2gleqhwczd21s00000000yg0000000009v2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.46277813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:22 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:22 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142322Z-16849878b785f8wh85a0w3ennn00000009c000000000202u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.46277913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:22 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:22 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:22 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: 16b9c19d-f01e-0052-0d9e-269224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142322Z-16849878b785dznd7xpawq9gcn000000020g00000000f0be
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:22 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.46278013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:22 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:22 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:22 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142322Z-r197bdfb6b42rt68rzg9338g1g00000001vg0000000039eq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.46278113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:22 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:22 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:22 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: ffa56774-c01e-007a-6c38-26b877000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142322Z-16849878b785jrf8dn0d2rczaw00000001sg00000000gpds
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.46278213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:22 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:23 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: ab726c5d-b01e-0098-175a-26cead000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142323Z-17c5cb586f6gkqkwd0x1ge8t0400000000xg000000009pvf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.46278313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:23 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:23 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142323Z-16849878b786fl7gm2qg4r5y70000000010g00000000235y
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.46278413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:23 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:23 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: fffa9526-501e-0035-49f2-24c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142323Z-r197bdfb6b429k2s6br3k49qn400000006t0000000006mun
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.46278513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:23 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:23 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91EAD002"
                        x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142323Z-r197bdfb6b4g24ztpxkw4umce80000000290000000000xy6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.46278613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:23 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:23 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:23 GMT
                        Content-Type: text/xml
                        Content-Length: 432
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                        ETag: "0x8DC582BAABA2A10"
                        x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142323Z-r197bdfb6b48v72xb403uy6hns000000014g00000000begk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:23 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.46278813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:23 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:24 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:23 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                        ETag: "0x8DC582BB464F255"
                        x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142323Z-16849878b78x6gn56mgecg60qc00000002hg000000002c0n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.46278913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:24 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:24 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA4037B0D"
                        x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142324Z-16849878b78j5kdg3dndgqw0vg00000002dg0000000064ym
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.46278713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:24 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:24 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:24 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA740822"
                        x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142324Z-15b8d89586f8l5961kfst8fpb00000000b1000000000898u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.46279013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:24 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:24 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:24 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6CF78C8"
                        x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142324Z-16849878b78qf2gleqhwczd21s00000000rg00000000nuty
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.46279113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:24 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:24 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:24 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B984BF177"
                        x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142324Z-17c5cb586f6gkqkwd0x1ge8t04000000011g000000000e9m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.46279313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:25 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:25 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA642BF4"
                        x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142325Z-16849878b78s2lqfdex4tmpp78000000097000000000s6zy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.46279213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:24 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:25 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:25 GMT
                        Content-Type: text/xml
                        Content-Length: 405
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                        ETag: "0x8DC582B942B6AFF"
                        x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142325Z-16849878b78bcpfn2qf7sm6hsn000000027000000000fy0t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:25 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.46279413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:25 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:25 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:25 GMT
                        Content-Type: text/xml
                        Content-Length: 174
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91D80E15"
                        x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142325Z-r197bdfb6b47gqdjqh2kwsuz8c000000012g000000009050
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:25 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.46279513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:25 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:25 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:25 GMT
                        Content-Type: text/xml
                        Content-Length: 1952
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B956B0F3D"
                        x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142325Z-16849878b78c5zx4gw8tcga1b4000000098g000000006yt7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:25 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.46279613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:25 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:25 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:25 GMT
                        Content-Type: text/xml
                        Content-Length: 958
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                        ETag: "0x8DC582BA0A31B3B"
                        x-ms-request-id: 28e57d84-e01e-003c-4a46-26c70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142325Z-r197bdfb6b42rt68rzg9338g1g00000001v0000000005nme
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:25 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.46279713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:25 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:25 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:25 GMT
                        Content-Type: text/xml
                        Content-Length: 501
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                        ETag: "0x8DC582BACFDAACD"
                        x-ms-request-id: f68a3f25-f01e-0052-02bd-259224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142325Z-16849878b78rjhv97f3nhawr7s000000099g00000000bzyx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:25 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.46279913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:25 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:26 GMT
                        Content-Type: text/xml
                        Content-Length: 3342
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                        ETag: "0x8DC582B927E47E9"
                        x-ms-request-id: baf401f8-c01e-00ad-1d9e-26a2b9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142326Z-16849878b78fmrkt2ukpvh9wh400000009ag000000007gnb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:26 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.46279813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:25 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:26 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:26 GMT
                        Content-Type: text/xml
                        Content-Length: 2592
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5B890DB"
                        x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142326Z-16849878b785jrf8dn0d2rczaw00000001r000000000nem2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:26 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.46280013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:26 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:26 GMT
                        Content-Type: text/xml
                        Content-Length: 2284
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                        ETag: "0x8DC582BCD58BEEE"
                        x-ms-request-id: e5966728-801e-007b-2bf2-24e7ab000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142326Z-r197bdfb6b42rt68rzg9338g1g00000001s000000000d2nf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:26 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.46280113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:26 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                        ETag: "0x8DC582BE3E55B6E"
                        x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142326Z-16849878b7867ttgfbpnfxt44s00000000g0000000003ms1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.46280213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:26 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC681E17"
                        x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142326Z-16849878b78p8hrf1se7fucxk800000001g000000000fu1z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.46280313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:26 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                        ETag: "0x8DC582BE39DFC9B"
                        x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142326Z-16849878b7867ttgfbpnfxt44s00000000gg000000003wc7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.46280413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:26 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF66E42D"
                        x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142326Z-16849878b786fl7gm2qg4r5y7000000000ug00000000nwpt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.46280513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:26 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:27 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE017CAD3"
                        x-ms-request-id: 1b4bca5c-501e-000a-63e3-260180000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142327Z-r197bdfb6b47gqdjqh2kwsuz8c00000000y000000000n5yp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.46280613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:27 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:27 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE6431446"
                        x-ms-request-id: e6296ddc-301e-0052-0828-2665d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142327Z-17c5cb586f67hhlz1ecw6yxtp000000002x000000000bwzm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.46280713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:27 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:27 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE12A98D"
                        x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142327Z-15b8d89586fvpb597drk06r8fc00000001pg000000008zp8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.46280813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:27 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:27 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE022ECC5"
                        x-ms-request-id: 14889e7f-701e-0053-13f2-253a0a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142327Z-16849878b78hh85qc40uyr8sc800000000tg00000000t4v9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.46280913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:27 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:27 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE10A6BC1"
                        x-ms-request-id: 2edde2c3-c01e-002b-176a-266e00000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142327Z-16849878b785f8wh85a0w3ennn000000099000000000d1fk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:27 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.46281013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:27 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:28 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BE9DEEE28"
                        x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142327Z-16849878b788tnsxzb2smucwdc00000009d0000000006rrq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:28 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.46281113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:28 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:28 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE12B5C71"
                        x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142328Z-15b8d89586fxdh48qknu9dqk2g00000004kg000000009db7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:28 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.46281213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:28 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:28 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDC22447"
                        x-ms-request-id: 5ec9f71f-c01e-0082-7a31-26af72000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142328Z-15b8d89586ffsjj9qb0gmb1stn00000004xg000000000xfb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:28 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.46281313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:28 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:28 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE055B528"
                        x-ms-request-id: 7f6d22c4-101e-0046-21f0-2591b0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142328Z-16849878b78rjhv97f3nhawr7s000000096g00000000pyau
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.46281413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:28 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:28 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1223606"
                        x-ms-request-id: 275a1f3a-c01e-007a-47a4-26b877000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142328Z-16849878b78rjhv97f3nhawr7s000000095000000000rkfg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:28 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.46281513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:28 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:28 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                        ETag: "0x8DC582BE7262739"
                        x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142328Z-15b8d89586f2hk28h0h6zye26c0000000350000000004ebp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.46281613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:29 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:29 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDEB5124"
                        x-ms-request-id: c4804143-f01e-0003-2fe0-254453000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142329Z-15b8d89586f989rkfw99rwd68g00000001ug00000000b3rd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.46281813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:29 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:29 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB779FC3"
                        x-ms-request-id: 22d1952d-101e-007a-6d50-26047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142329Z-17c5cb586f6hp4zfqskwhb6z3000000002mg00000000b1w4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.46281913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:29 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:29 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFD43C07"
                        x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142329Z-16849878b78bcpfn2qf7sm6hsn000000029000000000aanz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.46281713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:29 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:29 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDCB4853F"
                        x-ms-request-id: 432a0cec-a01e-0098-6be6-258556000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142329Z-r197bdfb6b4hsj5bywyqk9r2xw00000001x000000000gebh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.46282013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:29 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:29 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDD74D2EC"
                        x-ms-request-id: 219fbbc4-201e-0071-49b1-26ff15000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142329Z-16849878b786fl7gm2qg4r5y7000000000yg000000009up0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.46282113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:30 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:30 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1427
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE56F6873"
                        x-ms-request-id: b18c396c-401e-0015-7180-260e8d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142330Z-16849878b78j5kdg3dndgqw0vg00000002b000000000ewqk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:30 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.46282213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:30 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:30 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1390
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE3002601"
                        x-ms-request-id: 9a0db76d-d01e-0017-4396-25b035000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142330Z-16849878b78j7llf5vkyvvcehs00000001n000000000p3ap
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:30 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.46282413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:30 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:30 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB6AD293"
                        x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142330Z-16849878b785f8wh85a0w3ennn00000009ag0000000082ey
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:30 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.46282313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:30 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:30 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                        ETag: "0x8DC582BE2A9D541"
                        x-ms-request-id: ff6a02c5-601e-003e-572b-263248000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142330Z-17c5cb586f6qt228zy1nuwhy2g00000002v0000000000c2c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:30 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.46282513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:30 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:30 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1391
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF58DC7E"
                        x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142330Z-16849878b78jfqwd1dsrhqg3aw00000009eg000000008ba4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:30 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.46282613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:31 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:31 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1354
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0662D7C"
                        x-ms-request-id: 0cf7dd75-a01e-003d-3e63-2698d7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142331Z-16849878b78fssff8btnns3b1400000000zg000000005w4s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:31 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.46282713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:31 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:31 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCDD6400"
                        x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142331Z-15b8d89586frzkk2umu6w8qnt80000000g1g000000006ffv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.46282813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:31 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:31 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDF1E2608"
                        x-ms-request-id: 6d89998c-401e-0083-425b-26075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142331Z-17c5cb586f6dsb4r19gvkc9r7s00000002q000000000cug8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.46282913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:31 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:31 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                        ETag: "0x8DC582BE8C605FF"
                        x-ms-request-id: de8fa6d8-101e-00a2-6a1c-269f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142331Z-16849878b787psctgubawhx7k8000000095g00000000ba9f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.46283013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:31 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:31 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF497570"
                        x-ms-request-id: 22a25694-101e-007a-3b3f-26047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142331Z-r197bdfb6b429k2s6br3k49qn400000006w0000000000w2y
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.46283113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:31 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:32 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC2EEE03"
                        x-ms-request-id: eb22034c-601e-0070-2f28-26a0c9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142332Z-r197bdfb6b4gx6v9pg74w9f47s00000002fg0000000058h9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.46283313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:32 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:32 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                        ETag: "0x8DC582BE1CC18CD"
                        x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142332Z-16849878b78fmrkt2ukpvh9wh4000000097g00000000m692
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.46283213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:32 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:32 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BEA414B16"
                        x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142332Z-16849878b78wv88bk51myq5vxc00000000ug00000000p0md
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.46283413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:32 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:32 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB256F43"
                        x-ms-request-id: bfa31533-301e-0020-4b7f-256299000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142332Z-15b8d89586ff5l62aha9080wv000000001ug00000000bbq3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.46283513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:32 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:32 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB866CDB"
                        x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142332Z-16849878b78fssff8btnns3b140000000110000000000hps
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.46283613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:32 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:32 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE5B7B174"
                        x-ms-request-id: 4b9b81ad-501e-007b-4028-265ba2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142332Z-15b8d89586fxdh48qknu9dqk2g00000004fg00000000da6x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.46283713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:33 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:33 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                        ETag: "0x8DC582BE976026E"
                        x-ms-request-id: ccbf99dc-401e-0035-1c33-2682d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142333Z-r197bdfb6b4b4pw6nr8czsrctg000000016g00000000gkqv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.46283813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:33 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:33 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDC13EFEF"
                        x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142333Z-16849878b78dsttbr1qw36rxs800000009d0000000006ebx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.46283913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:33 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:33 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1425
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6BD89A1"
                        x-ms-request-id: 36aee691-501e-0047-745d-26ce6c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142333Z-16849878b787sbpl0sv29sm89s00000009e000000000ax44
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:33 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.46284013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:33 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:33 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1388
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDBD9126E"
                        x-ms-request-id: 474bc074-b01e-0002-67b0-201b8f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142333Z-16849878b78s2lqfdex4tmpp78000000099g00000000k0kg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:33 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.46284113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:33 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:34 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                        ETag: "0x8DC582BE7C66E85"
                        x-ms-request-id: 2ea78088-901e-0083-5428-26bb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142333Z-15b8d89586f989rkfw99rwd68g00000001wg000000007b2m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.46284413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:34 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:34 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE51CE7B3"
                        x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142334Z-16849878b785g992cz2s9gk35c00000009c000000000a5zg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.46284313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:34 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:34 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                        ETag: "0x8DC582BE89A8F82"
                        x-ms-request-id: 4673aea1-f01e-00aa-023d-268521000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142334Z-17c5cb586f6hp4zfqskwhb6z3000000002kg00000000cbun
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.46284513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:34 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:34 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCE9703A"
                        x-ms-request-id: a1fd626a-d01e-0017-5dfc-24b035000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142334Z-15b8d89586flzzks5bs37v2b9000000004xg000000006kdv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.46284213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:34 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:34 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB813B3F"
                        x-ms-request-id: fda05279-201e-0085-3258-2634e3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142334Z-17c5cb586f68ph8xe1hpx7aynw00000002u0000000009pk0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:34 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.46284613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:34 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:35 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE584C214"
                        x-ms-request-id: efcf68a2-a01e-0084-11f2-249ccd000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142334Z-15b8d89586fqj7k5h9gbd8vs9800000001q000000000ead3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:35 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.46284913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:35 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:35 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE156D2EE"
                        x-ms-request-id: 12d17a45-e01e-0051-1e28-2684b2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142335Z-r197bdfb6b4d9xksru4x6qbqr000000000f000000000bb1d
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.46284713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:35 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:35 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1407
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE687B46A"
                        x-ms-request-id: 03ef3c5b-d01e-007a-4ff2-24f38c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142335Z-15b8d89586fbt6nf34bm5uw08n00000004fg00000000ak4u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:35 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.46285013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:35 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:35 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                        ETag: "0x8DC582BEDC8193E"
                        x-ms-request-id: 6a505d8a-f01e-003f-30cf-25d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142335Z-r197bdfb6b4bq7nf8mnywhn9e000000001kg00000000hqzv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.46284813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:35 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:35 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1370
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE62E0AB"
                        x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142335Z-15b8d89586f4zwgbgswvrvz4vs00000001sg00000000dq06
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:35 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.46285113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:35 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:35 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1406
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB16F27E"
                        x-ms-request-id: 366b13b4-c01e-0082-1a80-26af72000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142335Z-16849878b78smng4k6nq15r6s4000000024000000000g3bt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:35 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.46285213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:36 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:36 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1369
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE32FE1A2"
                        x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142336Z-16849878b785jrf8dn0d2rczaw00000001u000000000cm6s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:36 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.46285313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:36 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:36 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1414
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE03B051D"
                        x-ms-request-id: cf57a0a6-d01e-00a1-085a-2635b1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142336Z-17c5cb586f6qt228zy1nuwhy2g00000002q000000000bs17
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:36 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.46285413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:36 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:36 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1377
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                        ETag: "0x8DC582BEAFF0125"
                        x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142336Z-16849878b78fssff8btnns3b1400000000ug00000000pn95
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:36 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.46285513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:36 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:36 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0A2434F"
                        x-ms-request-id: 4a74cd39-001e-0066-3b2c-26561e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142336Z-17c5cb586f6w4mfs5xcmnrny6n0000000260000000004est
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.46285613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:36 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:36 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE54CA33F"
                        x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142336Z-15b8d89586fbt6nf34bm5uw08n00000004h00000000098qx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.46285713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:36 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:37 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1409
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFC438CF"
                        x-ms-request-id: cea835a8-f01e-003f-6ff3-24d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142337Z-r197bdfb6b429k2s6br3k49qn400000006ug000000004pfu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:37 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.46285813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:36 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:37 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1372
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6669CA7"
                        x-ms-request-id: 12b50f8a-301e-0033-52f0-25fa9c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142337Z-16849878b787psctgubawhx7k8000000094g00000000euu3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:37 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.46285913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:37 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:37 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1408
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1038EF2"
                        x-ms-request-id: 458e69a0-101e-005a-559e-26882b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142337Z-16849878b78c5zx4gw8tcga1b40000000990000000005gs3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:37 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.46286013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:37 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:37 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1371
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                        ETag: "0x8DC582BED3D048D"
                        x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142337Z-16849878b78qf2gleqhwczd21s00000000sg00000000m9q8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:37 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.46286113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:37 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:37 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE0F427E7"
                        x-ms-request-id: 77e14ed8-001e-0034-1cf3-24dd04000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142337Z-15b8d89586fhl2qtatrz3vfkf000000006hg00000000ats2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:37 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.46286313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:37 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:37 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDEC600CC"
                        x-ms-request-id: b9eac892-301e-0020-6af5-256299000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142337Z-r197bdfb6b46kdskt78qagqq1c00000000u0000000002em5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:37 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.46286213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:37 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:37 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDD0A87E5"
                        x-ms-request-id: dd440b1a-a01e-003d-1afb-2598d7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142337Z-r197bdfb6b4hdk8h12qtxfwscn00000001cg000000001228
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:37 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.46286413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:37 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:38 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:38 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDEA1B544"
                        x-ms-request-id: b9c8d577-601e-0002-7dab-21a786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142338Z-16849878b78fmrkt2ukpvh9wh400000009cg0000000004n1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.46286513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:38 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:38 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:38 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE0F93037"
                        x-ms-request-id: 48a6556c-d01e-0017-7ae4-21b035000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142338Z-16849878b78x6gn56mgecg60qc00000002hg000000002dct
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 14:23:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.46286613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-25 14:23:38 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 14:23:38 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 14:23:38 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                        ETag: "0x8DC582BEBCD5699"
                        x-ms-request-id: 5341911e-801e-007b-42f5-25e7ab000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T142338Z-16849878b78c5zx4gw8tcga1b4000000096000000000fb5f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 14:23:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:10:22:07
                        Start date:25/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:10:22:12
                        Start date:25/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2032,i,17289473381517028119,6656127220757538615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:10:22:16
                        Start date:25/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://defer-css-unoptimized.glitch.me"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly