Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.google.ca/url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=

Overview

General Information

Sample URL:http://www.google.ca/url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3Rl
Analysis ID:1542824
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 2640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1968,i,17674543270455948108,633807133464980553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.google.ca/url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49861 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.ca to http://gpsmx.net/new/auth/lw8oza4nou6cs1kywrhfyfjs/c3rlcghlbi5rbgvpbkb3zwxsy2fyzs5jb20=
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20= HTTP/1.1Host: www.google.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20= HTTP/1.1Host: www.google.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=DK6Vtsb4JibdoUnGCBA0fzWwiO2w2TxDVHtpdbYeDBrs4XkkYphwihNAnq3n8yh6bwomu4go7EuBFnSVKQ94MzyllrOvZv5j1POoSNes5kYIcyscJbLqPEBad1kpWAvbQev0ebG8vgMyvpJfbVqw-blk-44UW8MSK1AOBXF2eT6tkkkbdRlzoh09emdtPac
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20= HTTP/1.1Host: gpsmx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gpsmx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.ca
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gpsmx.net
Source: global trafficDNS traffic detected: DNS query: nurt1fy.ernctw.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Oct 2024 14:23:56 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49861 version: TLS 1.2
Source: classification engineClassification label: clean0.win@24/2@44/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1968,i,17674543270455948108,633807133464980553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.google.ca/url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1968,i,17674543270455948108,633807133464980553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.206
truefalse
    unknown
    www.google.ca
    142.250.185.163
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.185.100
        truefalse
          unknown
          gpsmx.net
          107.161.179.91
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              nurt1fy.ernctw.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://gpsmx.net/favicon.icofalse
                  unknown
                  https://www.google.ca/url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=false
                    unknown
                    http://gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=false
                      unknown
                      https://www.google.ca/amp/gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=false
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.163
                        www.google.caUnited States
                        15169GOOGLEUSfalse
                        107.161.179.91
                        gpsmx.netUnited States
                        33182DIMENOCUSfalse
                        142.250.185.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1542824
                        Start date and time:2024-10-26 16:22:54 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 14s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://www.google.ca/url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@24/2@44/5
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.185.67, 172.217.23.110, 74.125.71.84, 34.104.35.123, 20.12.23.50, 93.184.221.240, 40.69.42.241, 192.229.221.95, 20.3.187.198, 172.217.16.195
                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: http://www.google.ca/url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):315
                        Entropy (8bit):5.0572271090563765
                        Encrypted:false
                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                        Malicious:false
                        Reputation:low
                        URL:http://gpsmx.net/favicon.ico
                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 26, 2024 16:23:42.642730951 CEST49675443192.168.2.4173.222.162.32
                        Oct 26, 2024 16:23:52.258586884 CEST49675443192.168.2.4173.222.162.32
                        Oct 26, 2024 16:23:52.843672037 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:52.843769073 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:52.843862057 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:52.844049931 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:52.844089031 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:53.700617075 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:53.700970888 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:53.701014042 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:53.701987982 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:53.702054024 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:53.703144073 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:53.703212023 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:53.705817938 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:53.705851078 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:53.753071070 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:53.983350039 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:54.025144100 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:54.025177002 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:54.045420885 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:54.045501947 CEST44349735142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:54.045567989 CEST49735443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:54.054508924 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:54.054594994 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:54.054691076 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:54.055088043 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:54.055166006 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:55.000765085 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:55.001868010 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:55.001933098 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:55.002994061 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:55.003211975 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:55.005363941 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:23:55.005414009 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:23:55.005475044 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:23:55.006376028 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:55.006488085 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:55.006999969 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:23:55.007014990 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:23:55.007338047 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:55.007396936 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:55.049247980 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:55.419832945 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:55.420284033 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:55.420361996 CEST44349738142.250.185.163192.168.2.4
                        Oct 26, 2024 16:23:55.420438051 CEST49738443192.168.2.4142.250.185.163
                        Oct 26, 2024 16:23:55.872670889 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:23:55.898519039 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:23:55.898561001 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:23:55.900131941 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:23:55.900198936 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:23:55.905811071 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:23:55.905925035 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:23:55.949976921 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:23:55.949986935 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:23:56.002615929 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:23:56.245186090 CEST4974080192.168.2.4107.161.179.91
                        Oct 26, 2024 16:23:56.250993967 CEST8049740107.161.179.91192.168.2.4
                        Oct 26, 2024 16:23:56.251923084 CEST4974080192.168.2.4107.161.179.91
                        Oct 26, 2024 16:23:56.252042055 CEST4974080192.168.2.4107.161.179.91
                        Oct 26, 2024 16:23:56.257582903 CEST8049740107.161.179.91192.168.2.4
                        Oct 26, 2024 16:23:56.430361032 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:56.430402994 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:56.430510044 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:56.434571028 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:56.434593916 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:56.943944931 CEST8049740107.161.179.91192.168.2.4
                        Oct 26, 2024 16:23:56.958246946 CEST8049740107.161.179.91192.168.2.4
                        Oct 26, 2024 16:23:56.958453894 CEST4974080192.168.2.4107.161.179.91
                        Oct 26, 2024 16:23:57.301093102 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:57.301270962 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:57.304930925 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:57.304984093 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:57.305255890 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:57.351258993 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:57.435206890 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:57.463654041 CEST4974080192.168.2.4107.161.179.91
                        Oct 26, 2024 16:23:57.469074965 CEST8049740107.161.179.91192.168.2.4
                        Oct 26, 2024 16:23:57.475435019 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:57.614310980 CEST8049740107.161.179.91192.168.2.4
                        Oct 26, 2024 16:23:57.675244093 CEST4974080192.168.2.4107.161.179.91
                        Oct 26, 2024 16:23:57.679788113 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:57.679843903 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:57.679980993 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:57.751820087 CEST49741443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:57.751882076 CEST44349741184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:58.072946072 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:58.073035955 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:58.073126078 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:58.073756933 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:58.073791981 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:58.916141987 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:58.916227102 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:58.917556047 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:58.917583942 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:58.917918921 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:58.918972015 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:58.963340044 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:59.165080070 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:59.165144920 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:59.165478945 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:59.165957928 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:59.166004896 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:23:59.166037083 CEST49742443192.168.2.4184.28.90.27
                        Oct 26, 2024 16:23:59.166053057 CEST44349742184.28.90.27192.168.2.4
                        Oct 26, 2024 16:24:02.644886971 CEST8049740107.161.179.91192.168.2.4
                        Oct 26, 2024 16:24:02.645205975 CEST4974080192.168.2.4107.161.179.91
                        Oct 26, 2024 16:24:04.122034073 CEST4974080192.168.2.4107.161.179.91
                        Oct 26, 2024 16:24:04.127580881 CEST8049740107.161.179.91192.168.2.4
                        Oct 26, 2024 16:24:05.876375914 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:05.876442909 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:05.876490116 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:24:07.705811024 CEST49739443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:24:07.705848932 CEST44349739142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:07.866908073 CEST4972380192.168.2.4199.232.214.172
                        Oct 26, 2024 16:24:07.872566938 CEST8049723199.232.214.172192.168.2.4
                        Oct 26, 2024 16:24:07.872616053 CEST4972380192.168.2.4199.232.214.172
                        Oct 26, 2024 16:24:44.755877972 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:44.755995035 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:44.756081104 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:44.756685972 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:44.756767988 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.493442059 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.493524075 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.500205040 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.500277996 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.500483990 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.514373064 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.555404902 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.730025053 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.730052948 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.730191946 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.730252981 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.730334997 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.760282993 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.760308981 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.760493040 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.760493994 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.760555983 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.760612965 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.848323107 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.848340034 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.848409891 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.848486900 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.848562956 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.877295971 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.877310991 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.877371073 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.877388954 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.877454042 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.879547119 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.879560947 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.879625082 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.879640102 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.879708052 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.881239891 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.881254911 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.881290913 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.881305933 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.881347895 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.881381989 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.966006041 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.966022015 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.966078043 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.966104984 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.966130972 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.966161966 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.993633032 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.993647099 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.993700027 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.993731976 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.993767977 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.993788004 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.994631052 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.994647026 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.994705915 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.994723082 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.994748116 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.994772911 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.996181965 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.996198893 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.996251106 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.996263981 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.996299028 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.996357918 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.997217894 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.997231960 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.997297049 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:45.997311115 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:45.997550964 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.083509922 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.083527088 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.083600044 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.083661079 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.083740950 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.083913088 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.083928108 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.083970070 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.083985090 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.084014893 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.084068060 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.111125946 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.111182928 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.111196995 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.111242056 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.111344099 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.111387014 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.111432076 CEST49749443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.111447096 CEST4434974913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.234184027 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.234236956 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.234402895 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.235888004 CEST49752443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.235930920 CEST4434975213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.236025095 CEST49752443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.238015890 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.238048077 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.238110065 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.240719080 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.240751982 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.241317987 CEST49752443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.241329908 CEST4434975213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.242167950 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.242183924 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.246375084 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.246386051 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.246460915 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.247064114 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.247072935 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.249172926 CEST49755443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.249181032 CEST4434975513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.249233007 CEST49755443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.250477076 CEST49755443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.250488043 CEST4434975513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.963248014 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.965560913 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.965560913 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.965596914 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.965606928 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.969260931 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.970762968 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.970762968 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.970824003 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.970870018 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.983052015 CEST4434975213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.983629942 CEST49752443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.983649969 CEST4434975213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.984410048 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.984720945 CEST49752443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.984724998 CEST4434975213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.985012054 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.985030890 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.987951994 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.987955093 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.988514900 CEST4434975513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.991342068 CEST49755443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.991350889 CEST4434975513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:46.992228985 CEST49755443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:46.992233992 CEST4434975513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.095416069 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.095449924 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.095523119 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.095554113 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.095762014 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.095762014 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.095880032 CEST49753443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.095891953 CEST4434975313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.098659992 CEST49756443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.098701000 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.098788977 CEST49756443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.098956108 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.098995924 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.099009037 CEST49756443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.099020958 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.099055052 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.099061966 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.099134922 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.099283934 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.099283934 CEST49751443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.099344015 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.099384069 CEST4434975113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.101330996 CEST49757443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.101371050 CEST4434975713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.101764917 CEST49757443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.101764917 CEST49757443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.101804018 CEST4434975713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.113204956 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.113246918 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.113337040 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.113358974 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.113384008 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.113460064 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.113485098 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.113485098 CEST49754443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.113498926 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.113506079 CEST4434975413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.115278959 CEST49758443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.115288973 CEST4434975813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.115390062 CEST49758443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.115483999 CEST49758443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.115492105 CEST4434975813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.121064901 CEST4434975513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.121176958 CEST4434975513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.121376038 CEST49755443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.121376038 CEST49755443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.121392965 CEST49755443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.121402025 CEST4434975513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.123238087 CEST49759443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.123249054 CEST4434975913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.123352051 CEST49759443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.123445988 CEST49759443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.123462915 CEST4434975913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.279864073 CEST4434975213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.280085087 CEST4434975213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.280169964 CEST49752443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.280169964 CEST49752443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.280227900 CEST49752443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.280239105 CEST4434975213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.282094955 CEST49760443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.282159090 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.282299042 CEST49760443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.282413006 CEST49760443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.282438040 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.837924957 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.838804007 CEST49756443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.838835955 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.840076923 CEST49756443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.840101004 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.852471113 CEST4434975813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.853106976 CEST49758443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.853133917 CEST4434975813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.854156017 CEST49758443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.854176044 CEST4434975813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.857403994 CEST4434975913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.858288050 CEST49759443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.858331919 CEST4434975913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.859275103 CEST49759443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.859288931 CEST4434975913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.874047995 CEST4434975713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.888015985 CEST49757443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.888034105 CEST4434975713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.889262915 CEST49757443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.889273882 CEST4434975713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.968041897 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.968312025 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.968369007 CEST49756443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.969099045 CEST49756443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.969130039 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.969144106 CEST49756443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.969151974 CEST4434975613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.979428053 CEST49761443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.979511023 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.979584932 CEST49761443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.980501890 CEST49761443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.980540037 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.982542038 CEST4434975813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.982688904 CEST4434975813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.982744932 CEST49758443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.983473063 CEST49758443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.983496904 CEST4434975813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.986387014 CEST4434975913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.986515999 CEST4434975913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.986571074 CEST49759443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.989253998 CEST49762443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.989314079 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.989388943 CEST49762443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.989984035 CEST49762443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.990004063 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.990323067 CEST49759443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.990345001 CEST4434975913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.995501995 CEST49763443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.995524883 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:47.995585918 CEST49763443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.997703075 CEST49763443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:47.997725010 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.024566889 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.025285959 CEST4434975713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.025336981 CEST4434975713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.025382042 CEST49757443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.026007891 CEST49760443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.026025057 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.026973009 CEST49760443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.026978970 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.027371883 CEST49757443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.027390003 CEST4434975713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.037281036 CEST49764443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.037362099 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.037482023 CEST49764443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.037775993 CEST49764443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.037813902 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.157001019 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.157075882 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.157140970 CEST49760443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.157486916 CEST49760443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.157531977 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.157541037 CEST49760443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.157555103 CEST4434976013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.163403988 CEST49765443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.163484097 CEST4434976513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.163556099 CEST49765443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.163929939 CEST49765443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.163964987 CEST4434976513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.737430096 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.737638950 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.757198095 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.757740974 CEST49761443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.757800102 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.758486986 CEST49761443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.758486986 CEST49763443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.758539915 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.758599997 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.758775949 CEST49764443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.758853912 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.758860111 CEST49763443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.758912086 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.759902954 CEST49764443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.759918928 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.777477026 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.777863979 CEST49762443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.777898073 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.778297901 CEST49762443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.778311968 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.884804010 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.884912968 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.885015011 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.885092974 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.885152102 CEST49764443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.885241985 CEST49764443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.885242939 CEST49764443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.885283947 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.885279894 CEST49763443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.885315895 CEST4434976413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.885365009 CEST49763443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.885365009 CEST49763443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.885406017 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.885432005 CEST4434976313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.886560917 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.886699915 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.886877060 CEST49761443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.887011051 CEST49761443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.887011051 CEST49761443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.887027979 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.887048006 CEST4434976113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.888459921 CEST49766443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.888467073 CEST49767443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.888501883 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.888547897 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.888633966 CEST49767443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.888636112 CEST49766443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.888890028 CEST49766443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.888922930 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.889089108 CEST49767443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.889127016 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.889739037 CEST49768443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.889770985 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.889923096 CEST49768443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.889981031 CEST49768443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.889986992 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.904550076 CEST4434976513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.905276060 CEST49765443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.905276060 CEST49765443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.905328035 CEST4434976513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.905353069 CEST4434976513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.916023016 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.916161060 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.916260004 CEST49762443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.916318893 CEST49762443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.916318893 CEST49762443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.916347027 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.916369915 CEST4434976213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.918165922 CEST49769443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.918198109 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:48.918603897 CEST49769443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.918603897 CEST49769443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:48.918632984 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.037103891 CEST4434976513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.037195921 CEST4434976513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.037312031 CEST49765443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.037312984 CEST49765443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.037396908 CEST49765443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.037432909 CEST4434976513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.039318085 CEST49770443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.039345980 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.039597034 CEST49770443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.039597034 CEST49770443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.039627075 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.622188091 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.622716904 CEST49766443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.622764111 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.623219013 CEST49766443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.623231888 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.635665894 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.636194944 CEST49767443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.636251926 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.636548042 CEST49767443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.636560917 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.652213097 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.652522087 CEST49769443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.652544022 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.652913094 CEST49769443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.652919054 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.666043043 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.666347027 CEST49768443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.666363955 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.666735888 CEST49768443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.666740894 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.752492905 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.752660036 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.752706051 CEST49766443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.752840996 CEST49766443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.752840996 CEST49766443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.752887964 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.752912045 CEST4434976613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.755611897 CEST49771443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.755630970 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.755703926 CEST49771443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.755816936 CEST49771443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.755825996 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.767087936 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.767146111 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.767256021 CEST49767443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.767452002 CEST49767443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.767487049 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.767513990 CEST49767443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.767529011 CEST4434976713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.770687103 CEST49772443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.770725965 CEST4434977213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.770925999 CEST49772443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.771070957 CEST49772443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.771081924 CEST4434977213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.782273054 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.782443047 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.782620907 CEST49769443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.782710075 CEST49769443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.782717943 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.782727003 CEST49769443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.782730103 CEST4434976913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.789351940 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.789438009 CEST4434977313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.789520025 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.789674044 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.789710045 CEST4434977313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.806287050 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.806432009 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.806489944 CEST49768443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.806541920 CEST49768443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.806557894 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.806566954 CEST49768443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.806571960 CEST4434976813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.808486938 CEST49774443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.808501005 CEST4434977413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:49.808628082 CEST49774443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.808758974 CEST49774443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:49.808768034 CEST4434977413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.224780083 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.225255013 CEST49770443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.225266933 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.225775003 CEST49770443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.225779057 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.375267982 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.375344038 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.375499964 CEST49770443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.375612020 CEST49770443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.375612020 CEST49770443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.375626087 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.375633955 CEST4434977013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.378236055 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.378252029 CEST4434977613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.378698111 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.378698111 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.378720999 CEST4434977613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.496510029 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.497426033 CEST49771443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.497426033 CEST49771443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.497436047 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.497452974 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.512001038 CEST4434977213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.512345076 CEST49772443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.512375116 CEST4434977213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.512723923 CEST49772443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.512727976 CEST4434977213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.529328108 CEST4434977313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.530003071 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.530003071 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.530036926 CEST4434977313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.530067921 CEST4434977313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.556979895 CEST4434977413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.557646036 CEST49774443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.557646036 CEST49774443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.557655096 CEST4434977413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.557667971 CEST4434977413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.628557920 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.628705978 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.628865004 CEST49771443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.629014969 CEST49771443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.629020929 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.629053116 CEST49771443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.629056931 CEST4434977113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.631876945 CEST49777443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.631906033 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.636055946 CEST49777443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.636055946 CEST49777443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.636085987 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.645829916 CEST4434977213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.645891905 CEST4434977213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.647404909 CEST49772443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.647404909 CEST49772443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.647640944 CEST49772443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.647655010 CEST4434977213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.649734020 CEST49778443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.649748087 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.649830103 CEST49778443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.649918079 CEST49778443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.649924040 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.658991098 CEST4434977313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.659118891 CEST4434977313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.659208059 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.659208059 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.659208059 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.661149979 CEST49779443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.661161900 CEST4434977913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.661434889 CEST49779443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.661434889 CEST49779443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.661452055 CEST4434977913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.705276966 CEST4434977413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.705420017 CEST4434977413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.705507040 CEST49774443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.705507040 CEST49774443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.705538034 CEST49774443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.705549002 CEST4434977413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.707360983 CEST49780443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.707398891 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.707611084 CEST49780443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.707680941 CEST49780443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.707695007 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:50.969944000 CEST49773443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:50.969969988 CEST4434977313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.126493931 CEST4434977613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.127031088 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.127051115 CEST4434977613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.127908945 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.127913952 CEST4434977613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.258553982 CEST4434977613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.258656025 CEST4434977613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.258866072 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.258866072 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.258866072 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.261346102 CEST49781443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.261379957 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.261571884 CEST49781443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.261571884 CEST49781443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.261600018 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.383147001 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.383591890 CEST49777443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.383600950 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.384062052 CEST49777443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.384067059 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.393266916 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.393702030 CEST49778443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.393711090 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.394175053 CEST49778443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.394180059 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.442616940 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.442954063 CEST49780443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.442980051 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.443350077 CEST49780443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.443362951 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.455183029 CEST4434977913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.455485106 CEST49779443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.455492020 CEST4434977913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.455840111 CEST49779443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.455843925 CEST4434977913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.514332056 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.514482975 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.514571905 CEST49777443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.514659882 CEST49777443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.514659882 CEST49777443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.514673948 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.514678001 CEST4434977713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.519177914 CEST49782443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.519215107 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.519282103 CEST49782443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.523386955 CEST49782443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.523417950 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.532124996 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.532341003 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.532615900 CEST49778443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.532649994 CEST49778443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.532658100 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.532697916 CEST49778443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.532701969 CEST4434977813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.534966946 CEST49783443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.534990072 CEST4434978313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.535048008 CEST49783443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.535150051 CEST49783443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.535161018 CEST4434978313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.563664913 CEST49776443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.563669920 CEST4434977613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.581444979 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.581576109 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.581654072 CEST49780443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.581691027 CEST49780443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.581691027 CEST49780443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.581712008 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.581732988 CEST4434978013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.583692074 CEST49784443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.583775043 CEST4434978413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.583861113 CEST49784443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.583997965 CEST49784443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.584038019 CEST4434978413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.586466074 CEST4434977913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.586601019 CEST4434977913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.586689949 CEST49779443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.586689949 CEST49779443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.586770058 CEST49779443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.586775064 CEST4434977913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.588372946 CEST49785443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.588429928 CEST4434978513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.588536978 CEST49785443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.588673115 CEST49785443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.588690996 CEST4434978513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.997113943 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.997570038 CEST49781443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.997590065 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:51.998017073 CEST49781443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:51.998020887 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.128743887 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.128891945 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.128938913 CEST49781443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.129057884 CEST49781443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.129070044 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.129105091 CEST49781443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.129111052 CEST4434978113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.131753922 CEST49786443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.131834030 CEST4434978613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.131928921 CEST49786443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.132049084 CEST49786443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.132071972 CEST4434978613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.260638952 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.261116982 CEST49782443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.261138916 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.261578083 CEST49782443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.261590004 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.265455961 CEST4434978313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.265784979 CEST49783443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.265804052 CEST4434978313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.266171932 CEST49783443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.266175985 CEST4434978313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.321535110 CEST4434978413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.322211981 CEST49784443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.322240114 CEST4434978413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.323153019 CEST49784443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.323165894 CEST4434978413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.324721098 CEST4434978513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.325150013 CEST49785443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.325166941 CEST4434978513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.325901031 CEST49785443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.325907946 CEST4434978513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.390023947 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.390211105 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.390292883 CEST49782443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.390476942 CEST49782443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.390476942 CEST49782443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.390497923 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.390532970 CEST4434978213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.395416975 CEST49787443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.395471096 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.395695925 CEST4434978313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.395719051 CEST49787443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.395766973 CEST4434978313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.395818949 CEST49783443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.396022081 CEST49787443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.396043062 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.396294117 CEST49783443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.396303892 CEST4434978313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.399450064 CEST49788443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.399532080 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.399626017 CEST49788443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.399837971 CEST49788443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.399878025 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.451488018 CEST4434978413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.451591015 CEST4434978413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.451678038 CEST49784443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.451879025 CEST49784443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.451915979 CEST4434978413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.454201937 CEST4434978513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.454387903 CEST4434978513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.454456091 CEST49785443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.455065966 CEST49789443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.455127954 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.455229998 CEST49789443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.455383062 CEST49785443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.455409050 CEST4434978513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.457200050 CEST49789443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.457237005 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.459152937 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.459232092 CEST4434979013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.459319115 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.459423065 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.459445953 CEST4434979013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.861270905 CEST4434978613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.884263992 CEST49786443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.884321928 CEST4434978613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:52.885500908 CEST49786443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:52.885519981 CEST4434978613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.011208057 CEST4434978613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.011301041 CEST4434978613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.011394024 CEST49786443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.011696100 CEST49786443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.011727095 CEST4434978613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.017421961 CEST49791443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.017462015 CEST4434979113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.017530918 CEST49791443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.018035889 CEST49791443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.018064022 CEST4434979113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.131340981 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.131889105 CEST49787443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.131930113 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.133398056 CEST49787443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.133410931 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.142724991 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.143282890 CEST49788443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.143347979 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.144467115 CEST49788443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.144481897 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.206187963 CEST4434979013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.206604004 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.206661940 CEST4434979013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.207331896 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.207346916 CEST4434979013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.221477032 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.221810102 CEST49789443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.221836090 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.222369909 CEST49789443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.222383022 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.259799004 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.259936094 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.260001898 CEST49787443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.260060072 CEST49787443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.260060072 CEST49787443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.260099888 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.260126114 CEST4434978713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.262623072 CEST49792443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.262674093 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.262804985 CEST49792443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.262945890 CEST49792443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.262967110 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.273925066 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.274035931 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.274125099 CEST49788443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.274202108 CEST49788443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.274202108 CEST49788443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.274243116 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.274271965 CEST4434978813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.276251078 CEST49793443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.276299000 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.276362896 CEST49793443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.276474953 CEST49793443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.276490927 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.338845015 CEST4434979013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.338985920 CEST4434979013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.339164972 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.339164972 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.339164972 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.341006994 CEST49794443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.341042042 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.341110945 CEST49794443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.341322899 CEST49794443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.341351986 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.359848976 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.359977007 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.360038996 CEST49789443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.360089064 CEST49789443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.360089064 CEST49789443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.360114098 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.360150099 CEST4434978913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.362106085 CEST49795443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.362186909 CEST4434979513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.362272978 CEST49795443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.362420082 CEST49795443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.362452984 CEST4434979513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.641722918 CEST49790443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.641781092 CEST4434979013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.754436970 CEST4434979113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.755157948 CEST49791443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.755196095 CEST4434979113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.755712032 CEST49791443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.755723000 CEST4434979113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.885837078 CEST4434979113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.886331081 CEST4434979113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.886390924 CEST49791443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.894017935 CEST49791443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.894035101 CEST4434979113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.948332071 CEST49796443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.948384047 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.948859930 CEST49796443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.980871916 CEST49796443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:53.980907917 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:53.997658968 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.003807068 CEST49792443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.003865004 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.006186008 CEST49792443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.006200075 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.048729897 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.049189091 CEST49793443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.049226999 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.049993038 CEST49793443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.050005913 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.096759081 CEST4434979513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.097310066 CEST49795443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.097327948 CEST4434979513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.098290920 CEST49795443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.098300934 CEST4434979513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.106146097 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.106555939 CEST49794443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.106592894 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.107206106 CEST49794443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.107217073 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.132508993 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.132638931 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.132805109 CEST49792443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.133037090 CEST49792443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.133064032 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.133091927 CEST49792443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.133106947 CEST4434979213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.137398005 CEST49797443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.137476921 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.137572050 CEST49797443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.137907982 CEST49797443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.137959957 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.185728073 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.185908079 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.185971022 CEST49793443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.186100960 CEST49793443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.186100960 CEST49793443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.186137915 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.186161041 CEST4434979313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.190500021 CEST49798443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.190579891 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.190663099 CEST49798443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.190884113 CEST49798443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.190920115 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.226723909 CEST4434979513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.226856947 CEST4434979513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.226924896 CEST49795443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.227128029 CEST49795443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.227164984 CEST4434979513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.229692936 CEST49799443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.229722023 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.229795933 CEST49799443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.230003119 CEST49799443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.230029106 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.239990950 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.240227938 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.240288019 CEST49794443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.240556955 CEST49794443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.240556955 CEST49794443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.240576982 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.240596056 CEST4434979413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.243954897 CEST49800443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.243978024 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.244102001 CEST49800443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.244378090 CEST49800443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.244394064 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.713517904 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.714039087 CEST49796443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.714123011 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.714658976 CEST49796443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.714711905 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.841969013 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.842117071 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.842267036 CEST49796443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.842343092 CEST49796443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.842343092 CEST49796443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.842384100 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.842420101 CEST4434979613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.845360994 CEST49801443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.845395088 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.845509052 CEST49801443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.845666885 CEST49801443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.845685959 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.875992060 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.876436949 CEST49797443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.876512051 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.876884937 CEST49797443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.876899958 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.930356026 CEST49802443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:24:54.930437088 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:54.930763006 CEST49802443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:24:54.931175947 CEST49802443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:24:54.931255102 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:54.959498882 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.960819006 CEST49798443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.960906982 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.962049007 CEST49798443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.962101936 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.968590975 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.968972921 CEST49799443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.969029903 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.969759941 CEST49799443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.969774008 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.982803106 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.983057022 CEST49800443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.983086109 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:54.983648062 CEST49800443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:54.983654976 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.005785942 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.005907059 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.006124973 CEST49797443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.006227970 CEST49797443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.006227970 CEST49797443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.006268978 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.006304026 CEST4434979713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.009876013 CEST49803443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.009902000 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.010034084 CEST49803443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.010417938 CEST49803443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.010433912 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.094108105 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.094286919 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.094453096 CEST49798443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.094537973 CEST49798443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.094537973 CEST49798443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.094579935 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.094610929 CEST4434979813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.097598076 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.097805977 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.097865105 CEST49799443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.098206997 CEST49804443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.098288059 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.098366976 CEST49804443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.098407984 CEST49799443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.098407984 CEST49799443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.098470926 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.098505020 CEST4434979913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.100102901 CEST49804443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.100146055 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.102397919 CEST49805443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.102482080 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.102556944 CEST49805443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.102751017 CEST49805443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.102787971 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.110673904 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.110814095 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.110872984 CEST49800443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.114348888 CEST49800443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.114363909 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.114373922 CEST49800443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.114378929 CEST4434980013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.118603945 CEST49806443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.118684053 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.118758917 CEST49806443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.119030952 CEST49806443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.119065046 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.818429947 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.818854094 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:55.819463968 CEST49801443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.819479942 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.821053028 CEST49801443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.821058035 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.821580887 CEST49802443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:24:55.821604013 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:55.822693110 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:55.823466063 CEST49802443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:24:55.823637962 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:24:55.876063108 CEST49802443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:24:55.938421965 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.938841105 CEST49804443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.938878059 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.939281940 CEST49804443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.939289093 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.944572926 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.944909096 CEST49803443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.944916964 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.945269108 CEST49803443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.945272923 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.946141958 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.946429014 CEST49805443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.946486950 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.946753979 CEST49805443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.946768045 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.949717999 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.950074911 CEST49806443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.950093031 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.950494051 CEST49806443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.950500011 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.953166008 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.953289986 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.953347921 CEST49801443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.953444958 CEST49801443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.953455925 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.953465939 CEST49801443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.953470945 CEST4434980113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.957251072 CEST49807443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.957305908 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:55.957374096 CEST49807443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.957606077 CEST49807443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:55.957634926 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.065691948 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.065956116 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.066101074 CEST49804443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.066126108 CEST49804443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.066140890 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.066153049 CEST49804443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.066159964 CEST4434980413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.068365097 CEST49808443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.068387032 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.068557024 CEST49808443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.068703890 CEST49808443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.068713903 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.072988987 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.073165894 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.073227882 CEST49803443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.073268890 CEST49803443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.073276043 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.073282957 CEST49803443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.073286057 CEST4434980313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.075390100 CEST49809443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.075413942 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.075556993 CEST49809443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.075668097 CEST49809443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.075685024 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.079830885 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.079963923 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.080022097 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.080053091 CEST49806443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.080116034 CEST49806443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.080121994 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.080136061 CEST49806443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.080141068 CEST4434980613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.080164909 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.080286980 CEST49805443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.080355883 CEST49805443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.080355883 CEST49805443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.080408096 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.080430984 CEST4434980513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.082096100 CEST49810443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.082104921 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.082169056 CEST49811443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.082176924 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.082195997 CEST49810443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.082216024 CEST49811443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.082329035 CEST49810443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.082336903 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.082431078 CEST49811443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.082442999 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.731520891 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.732063055 CEST49807443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.732105970 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.732594967 CEST49807443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.732606888 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.804671049 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.805114985 CEST49809443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.805133104 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.805548906 CEST49809443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.805553913 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.810911894 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.811274052 CEST49808443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.811285973 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.811619043 CEST49808443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.811624050 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.837810040 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.838150024 CEST49810443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.838156939 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.838567972 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.838599920 CEST49810443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.838603973 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.838861942 CEST49811443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.838871956 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.839277029 CEST49811443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.839282036 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.866858959 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.867018938 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.867089033 CEST49807443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.867175102 CEST49807443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.867227077 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.867264986 CEST49807443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.867280006 CEST4434980713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.869888067 CEST49812443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.869932890 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.870002985 CEST49812443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.870121956 CEST49812443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.870140076 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.933368921 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.933509111 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.933572054 CEST49809443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.933623075 CEST49809443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.933631897 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.933645010 CEST49809443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.933649063 CEST4434980913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.935672045 CEST49813443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.935729980 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.935800076 CEST49813443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.935970068 CEST49813443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.936003923 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.942125082 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.942205906 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.942267895 CEST49808443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.942343950 CEST49808443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.942358017 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.942395926 CEST49808443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.942405939 CEST4434980813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.944380045 CEST49814443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.944411993 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.944533110 CEST49814443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.944679976 CEST49814443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.944703102 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.969088078 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.969223022 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.969283104 CEST49810443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.969310045 CEST49810443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.969316006 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.969331980 CEST49810443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.969335079 CEST4434981013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.971155882 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.971219063 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.971280098 CEST49811443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.971651077 CEST49815443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.971678019 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.971746922 CEST49815443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.971774101 CEST49811443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.971774101 CEST49811443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.971781969 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.971787930 CEST4434981113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.971946955 CEST49815443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.971971989 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.973694086 CEST49816443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.973757029 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:56.973963976 CEST49816443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.974096060 CEST49816443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:56.974127054 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.063667059 CEST4972480192.168.2.4199.232.214.172
                        Oct 26, 2024 16:24:57.069904089 CEST8049724199.232.214.172192.168.2.4
                        Oct 26, 2024 16:24:57.070008039 CEST4972480192.168.2.4199.232.214.172
                        Oct 26, 2024 16:24:57.618494034 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.619045019 CEST49812443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.619121075 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.619512081 CEST49812443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.619528055 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.675371885 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.676007032 CEST49814443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.676028013 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.676716089 CEST49814443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.676728010 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.723443985 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.723860025 CEST49816443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.723906040 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.724271059 CEST49816443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.724277973 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.724836111 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.725224972 CEST49815443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.725261927 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.725286961 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.725555897 CEST49815443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.725572109 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.725620031 CEST49813443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.725651979 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.726106882 CEST49813443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.726118088 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.750169992 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.750305891 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.750412941 CEST49812443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.750468016 CEST49812443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.750468016 CEST49812443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.750504017 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.750526905 CEST4434981213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.753348112 CEST49817443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.753431082 CEST4434981713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.753592014 CEST49817443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.753736973 CEST49817443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.753772020 CEST4434981713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.804435015 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.804806948 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.804874897 CEST49814443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.804960966 CEST49814443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.804996967 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.805037975 CEST49814443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.805053949 CEST4434981413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.807140112 CEST49818443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.807226896 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.807334900 CEST49818443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.807483912 CEST49818443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.807519913 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.853657007 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.853861094 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.854023933 CEST49816443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.854105949 CEST49816443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.854106903 CEST49816443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.854135036 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.854162931 CEST4434981613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.856213093 CEST49819443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.856250048 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.856331110 CEST49819443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.856389999 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.856482029 CEST49819443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.856509924 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.856524944 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.856601000 CEST49815443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.856682062 CEST49815443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.856683016 CEST49815443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.856730938 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.856738091 CEST4434981513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.858496904 CEST49820443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.858577967 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.858655930 CEST49820443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.858797073 CEST49820443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.858829975 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.861037970 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.861170053 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.861238003 CEST49813443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.861274004 CEST49813443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.861274004 CEST49813443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.861290932 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.861315012 CEST4434981313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.863174915 CEST49821443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.863255024 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:57.863348007 CEST49821443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.863464117 CEST49821443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:57.863501072 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.478629112 CEST4434981713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.479221106 CEST49817443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.479254961 CEST4434981713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.479932070 CEST49817443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.479948997 CEST4434981713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.551112890 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.551661015 CEST49818443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.551712990 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.552057028 CEST49818443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.552069902 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.595271111 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.595838070 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.595880032 CEST49819443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.595901966 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.596080065 CEST49819443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.596092939 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.596256018 CEST49821443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.596342087 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.596611023 CEST49821443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.596626043 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.604861021 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.605187893 CEST49820443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.605218887 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.605566025 CEST49820443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.605581999 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.607510090 CEST4434981713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.607712030 CEST4434981713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.607867956 CEST49817443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.607867956 CEST49817443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.607922077 CEST49817443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.607947111 CEST4434981713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.610547066 CEST49822443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.610584974 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.610770941 CEST49822443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.610940933 CEST49822443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.610971928 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.683368921 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.683442116 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.683634043 CEST49818443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.683717012 CEST49818443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.683717012 CEST49818443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.683762074 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.683789015 CEST4434981813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.686186075 CEST49823443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.686268091 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.686575890 CEST49823443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.686577082 CEST49823443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.686655045 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.728200912 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.728317976 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.731015921 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.731096029 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.731131077 CEST49819443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.731170893 CEST49819443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.731170893 CEST49819443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.731189013 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.731200933 CEST4434981913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.731323957 CEST49821443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.732300997 CEST49821443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.732331991 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.732363939 CEST49821443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.732374907 CEST4434982113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.735519886 CEST49825443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.735522985 CEST49824443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.735546112 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.735551119 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.735625029 CEST49824443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.735626936 CEST49825443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.736139059 CEST49824443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.736143112 CEST49825443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.736150980 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.736157894 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.738223076 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.738369942 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.739003897 CEST49820443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.742711067 CEST49820443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.742711067 CEST49820443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.742736101 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.742777109 CEST4434982013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.744937897 CEST49826443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.744956017 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:58.745150089 CEST49826443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.745150089 CEST49826443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:58.745173931 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.341270924 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.341818094 CEST49822443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.341893911 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.342289925 CEST49822443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.342303991 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.472038984 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.472117901 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.472208023 CEST49822443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.472462893 CEST49822443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.472462893 CEST49822443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.472496986 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.472521067 CEST4434982213.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.472748041 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.473854065 CEST49824443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.473865986 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.474529982 CEST49824443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.474533081 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.475970030 CEST49827443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.475992918 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.476150990 CEST49827443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.476294041 CEST49827443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.476309061 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.481867075 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.482207060 CEST49826443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.482213974 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.482629061 CEST49826443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.482634068 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.562119961 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.562762022 CEST49825443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.562777996 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.564045906 CEST49825443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.564050913 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.603039980 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.603295088 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.603358984 CEST49824443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.603537083 CEST49824443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.603549957 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.603585005 CEST49824443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.603590965 CEST4434982413.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.607337952 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.607428074 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.607572079 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.607724905 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.607758999 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.611896038 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.612047911 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.612191916 CEST49826443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.613039970 CEST49826443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.613044977 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.613065958 CEST49826443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.613069057 CEST4434982613.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.616245985 CEST49829443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.616308928 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.616405964 CEST49829443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.616636992 CEST49829443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.616688013 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.628187895 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.628746986 CEST49823443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.628776073 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.629570007 CEST49823443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.629576921 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.711062908 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.711210966 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.711261034 CEST49825443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.711682081 CEST49825443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.711688995 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.711730003 CEST49825443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.711734056 CEST4434982513.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.716073990 CEST49830443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.716113091 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.716679096 CEST49830443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.717063904 CEST49830443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.717088938 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.758450985 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.759157896 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.759233952 CEST49823443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.773565054 CEST49823443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.773591042 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.773622036 CEST49823443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.773639917 CEST4434982313.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.778012037 CEST49831443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.778064966 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:24:59.778136015 CEST49831443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.778259039 CEST49831443192.168.2.413.107.246.45
                        Oct 26, 2024 16:24:59.778274059 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.236891031 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.240433931 CEST49827443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.240447044 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.251099110 CEST49827443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.251110077 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.344778061 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.345159054 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.345216036 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.345690966 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.345710039 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.380192995 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.380254984 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.380296946 CEST49827443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.380539894 CEST49827443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.380539894 CEST49827443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.380548000 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.380554914 CEST4434982713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.383105993 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.383151054 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.383219004 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.383372068 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.383383989 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.392538071 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.392906904 CEST49829443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.392949104 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.393402100 CEST49829443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.393414021 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.476887941 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.476938009 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.477063894 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.477250099 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.477251053 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.477251053 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.479971886 CEST49833443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.480010033 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.480098963 CEST49833443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.480247974 CEST49833443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.480263948 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.491363049 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.491682053 CEST49830443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.491713047 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.492943048 CEST49830443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.492954969 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.516150951 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.516446114 CEST49831443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.516469002 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.516978979 CEST49831443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.516992092 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.528034925 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.528309107 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.528379917 CEST49829443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.528425932 CEST49829443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.528426886 CEST49829443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.528451920 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.528477907 CEST4434982913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.531052113 CEST49834443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.531090021 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.531141043 CEST49834443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.531352997 CEST49834443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.531368971 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.719235897 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.719424009 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.719521999 CEST49830443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.719573021 CEST49830443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.719573021 CEST49830443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.719626904 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.719650030 CEST4434983013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.722327948 CEST49835443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.722368002 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.722601891 CEST49835443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.722748041 CEST49835443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.722769022 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:00.782828093 CEST49828443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:00.782851934 CEST4434982813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.045452118 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.045511961 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.045648098 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.045713902 CEST49831443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.046135902 CEST49831443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.046156883 CEST4434983113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.052352905 CEST49836443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.052411079 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.052521944 CEST49836443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.052974939 CEST49836443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.053009987 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.131931067 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.136060953 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.136085987 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.137737989 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.137747049 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.206526041 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.207185984 CEST49833443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.207240105 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.207931042 CEST49833443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.207947016 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.265826941 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.265845060 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.265908003 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.265907049 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.265950918 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.266181946 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.266200066 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.266251087 CEST49832443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.266257048 CEST4434983213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.271706104 CEST49837443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.271785975 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.271964073 CEST49837443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.272299051 CEST49837443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.272336960 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.280522108 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.281136990 CEST49834443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.281162024 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.282275915 CEST49834443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.282284021 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.333817959 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.333900928 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.333952904 CEST49833443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.333982944 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.334065914 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.334115028 CEST49833443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.334239960 CEST49833443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.334280968 CEST4434983313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.337512016 CEST49838443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.337549925 CEST4434983813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.337644100 CEST49838443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.337765932 CEST49838443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.337802887 CEST4434983813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.411575079 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.411717892 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.411772013 CEST49834443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.411808968 CEST49834443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.411825895 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.411838055 CEST49834443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.411844015 CEST4434983413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.414217949 CEST49839443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.414249897 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.414499044 CEST49839443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.414619923 CEST49839443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.414647102 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.462601900 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.478319883 CEST49835443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.478344917 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.479202032 CEST49835443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.479216099 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.607265949 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.607460976 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.607528925 CEST49835443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.607760906 CEST49835443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.607785940 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.607810020 CEST49835443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.607821941 CEST4434983513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.615008116 CEST49840443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.615041971 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.615153074 CEST49840443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.615452051 CEST49840443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.615478992 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.780980110 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.781419039 CEST49836443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.781446934 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.781946898 CEST49836443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.781959057 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.909744978 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.909897089 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.910012960 CEST49836443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.910079956 CEST49836443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.910111904 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.910135984 CEST49836443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.910151958 CEST4434983613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.912848949 CEST49841443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.912892103 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:01.913058996 CEST49841443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.913223982 CEST49841443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:01.913238049 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.011456966 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.011866093 CEST49837443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.011943102 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.012296915 CEST49837443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.012315035 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.071465969 CEST4434983813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.071911097 CEST49838443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.071933985 CEST4434983813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.072295904 CEST49838443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.072307110 CEST4434983813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.144316912 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.144372940 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.144519091 CEST49837443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.144582987 CEST49837443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.144582987 CEST49837443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.144618034 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.144642115 CEST4434983713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.146935940 CEST49842443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.146977901 CEST4434984213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.147078991 CEST49842443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.147243977 CEST49842443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.147265911 CEST4434984213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.162302971 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.165877104 CEST49839443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.165894985 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.166944981 CEST49839443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.166955948 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.203049898 CEST4434983813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.203125954 CEST4434983813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.203259945 CEST49838443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.203516960 CEST49838443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.203535080 CEST4434983813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.206480026 CEST49843443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.206607103 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.206707001 CEST49843443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.206861019 CEST49843443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.206922054 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.299974918 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.300050020 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.300117970 CEST49839443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.300440073 CEST49839443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.300441027 CEST49839443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.300458908 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.300479889 CEST4434983913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.303936958 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.303982973 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.304117918 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.304224014 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.304239035 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.556436062 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.557706118 CEST49840443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.557781935 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.559056044 CEST49840443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.559071064 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.644975901 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.645993948 CEST49841443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.646015882 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.646830082 CEST49841443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.646837950 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.703066111 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.703211069 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.703963041 CEST49840443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.704112053 CEST49840443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.704140902 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.704195023 CEST49840443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.704209089 CEST4434984013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.708966017 CEST49845443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.709072113 CEST4434984513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.709152937 CEST49845443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.709278107 CEST49845443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.709302902 CEST4434984513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.776444912 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.776535988 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.776634932 CEST49841443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.776741028 CEST49841443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.776741028 CEST49841443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.776782990 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.776808023 CEST4434984113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.779994965 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.780076981 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.780164957 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.780402899 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.780441046 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.900680065 CEST4434984213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.901303053 CEST49842443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.901361942 CEST4434984213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.902060032 CEST49842443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.902072906 CEST4434984213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.958550930 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.959364891 CEST49843443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.959393024 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:02.960442066 CEST49843443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:02.960448027 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.030985117 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.032049894 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.032111883 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.033030033 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.033046007 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.035067081 CEST4434984213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.035218000 CEST4434984213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.035279036 CEST49842443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.035686016 CEST49842443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.035716057 CEST4434984213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.039454937 CEST49847443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.039493084 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.039905071 CEST49847443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.040191889 CEST49847443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.040222883 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.098356009 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.100882053 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.100954056 CEST49843443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.100996971 CEST49843443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.100996971 CEST49843443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.101018906 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.101037025 CEST4434984313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.105693102 CEST49848443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.105720043 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.105849981 CEST49848443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.106158018 CEST49848443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.106172085 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.161322117 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.161369085 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.161413908 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.161535025 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.161535025 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.161623955 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.161623955 CEST49844443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.161665916 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.161695957 CEST4434984413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.163603067 CEST49849443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.163636923 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.163701057 CEST49849443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.163801908 CEST49849443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.163816929 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.433710098 CEST4434984513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.434240103 CEST49845443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.434267044 CEST4434984513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.434757948 CEST49845443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.434770107 CEST4434984513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.511117935 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.511682034 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.511742115 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.511996031 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.512012005 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.561470985 CEST4434984513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.561544895 CEST4434984513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.561597109 CEST49845443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.562271118 CEST49845443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.562294006 CEST4434984513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.569581032 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.569600105 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.569657087 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.570094109 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.570106983 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.646049976 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.646120071 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.646225929 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.646230936 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.646298885 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.646979094 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.647016048 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.647058964 CEST49846443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.647074938 CEST4434984613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.649271965 CEST49851443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.649306059 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.649512053 CEST49851443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.649637938 CEST49851443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.649650097 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.781388044 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.781769991 CEST49847443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.781791925 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.782211065 CEST49847443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.782222033 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.839565039 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.840059042 CEST49848443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.840081930 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.840522051 CEST49848443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.840528011 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.901810884 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.902261972 CEST49849443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.902276039 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.902724028 CEST49849443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.902729034 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.912460089 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.912602901 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.912692070 CEST49847443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.912736893 CEST49847443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.912772894 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.912803888 CEST49847443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.912817001 CEST4434984713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.915489912 CEST49852443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.915570021 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.915648937 CEST49852443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.915762901 CEST49852443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.915796041 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.970518112 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.970570087 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.970617056 CEST49848443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.970746994 CEST49848443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.970757008 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.970767021 CEST49848443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.970772028 CEST4434984813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.972850084 CEST49853443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.972887039 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:03.973016024 CEST49853443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.973162889 CEST49853443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:03.973176003 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.035069942 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.035207987 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.035289049 CEST49849443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.035326004 CEST49849443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.035326004 CEST49849443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.035343885 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.035355091 CEST4434984913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.037300110 CEST49854443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.037338972 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.037439108 CEST49854443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.037552118 CEST49854443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.037568092 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.315773964 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.316245079 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.316262007 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.316699028 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.316704035 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.388430119 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.388976097 CEST49851443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.388988018 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.389192104 CEST49851443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.389198065 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.447293043 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.447384119 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.447452068 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.447462082 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.447503090 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.447551966 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.447591066 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.447597980 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.447606087 CEST49850443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.447609901 CEST4434985013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.450707912 CEST49855443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.450764894 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.450846910 CEST49855443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.451031923 CEST49855443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.451055050 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.521135092 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.521265030 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.521384001 CEST49851443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.521434069 CEST49851443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.521434069 CEST49851443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.521452904 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.521471977 CEST4434985113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.523950100 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.523983002 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.524107933 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.524223089 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.524243116 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.666630983 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.667129040 CEST49852443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.667203903 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.667561054 CEST49852443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.667573929 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.708147049 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.708478928 CEST49853443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.708506107 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.708831072 CEST49853443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.708842039 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.798906088 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.799053907 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.799130917 CEST49852443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.799236059 CEST49852443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.799236059 CEST49852443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.799273014 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.799299002 CEST4434985213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.801892996 CEST49857443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.801954985 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.802098036 CEST49857443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.802268982 CEST49857443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.802314997 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.820235014 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.820564985 CEST49854443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.820595980 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.820947886 CEST49854443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.820959091 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.837335110 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.837424994 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.837486029 CEST49853443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.837553978 CEST49853443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.837553978 CEST49853443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.837583065 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.837605953 CEST4434985313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.839737892 CEST49858443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.839780092 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.839862108 CEST49858443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.840010881 CEST49858443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.840033054 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.950310946 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.950388908 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.950495958 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.950565100 CEST49854443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.950632095 CEST49854443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.950654030 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.950680017 CEST49854443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.950691938 CEST4434985413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.953377962 CEST49859443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.953403950 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:04.953519106 CEST49859443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.953661919 CEST49859443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:04.953691006 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.200124025 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.200699091 CEST49855443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.200731039 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.201152086 CEST49855443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.201164007 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.263252974 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.263730049 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.263776064 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.264205933 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.264218092 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.330605984 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.330758095 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.330817938 CEST49855443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.331003904 CEST49855443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.331037045 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.331063986 CEST49855443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.331078053 CEST4434985513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.333906889 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.333946943 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.334047079 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.334147930 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.334177971 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.397002935 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.397103071 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.397207975 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.397216082 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.397387981 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.397437096 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.397465944 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.397497892 CEST49856443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.397511005 CEST4434985613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.399606943 CEST49861443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.399630070 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.399806023 CEST49861443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.399959087 CEST49861443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.399971962 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.542820930 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.543385029 CEST49857443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.543415070 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.543983936 CEST49857443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.543996096 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.582660913 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.583218098 CEST49858443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.583246946 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.583997011 CEST49858443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.584008932 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.672868967 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.673023939 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.673100948 CEST49857443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.673226118 CEST49857443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.673226118 CEST49857443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.673266888 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.673293114 CEST4434985713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.676451921 CEST49862443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.676492929 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.676570892 CEST49862443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.676790953 CEST49862443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.676808119 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.714059114 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.714219093 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.714272022 CEST49858443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.714379072 CEST49858443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.714379072 CEST49858443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.714406967 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.714428902 CEST4434985813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.716886044 CEST49863443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.716912985 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.717106104 CEST49863443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.717256069 CEST49863443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.717271090 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.725068092 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.725496054 CEST49859443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.725549936 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.726062059 CEST49859443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.726077080 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.815232038 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:25:05.815375090 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:25:05.815444946 CEST49802443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:25:05.855446100 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.855513096 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.855659008 CEST49859443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.855724096 CEST49859443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.855724096 CEST49859443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.855779886 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.855812073 CEST4434985913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.858098984 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.858179092 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:05.858354092 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.858489037 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:05.858508110 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.066096067 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.066591024 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.066607952 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.067213058 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.067219973 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.154705048 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.155092955 CEST49861443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.155114889 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.155626059 CEST49861443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.155632019 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.195511103 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.195574045 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.195703983 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.195733070 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.195772886 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.195878983 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.195897102 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.195910931 CEST49860443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.195918083 CEST4434986013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.199003935 CEST49865443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.199086905 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.199168921 CEST49865443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.199289083 CEST49865443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.199340105 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.287770987 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.287945032 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.288012981 CEST49861443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.288170099 CEST49861443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.288180113 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.288244009 CEST49861443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.288249016 CEST4434986113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.296552896 CEST49866443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.296576023 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.296653986 CEST49866443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.296817064 CEST49866443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.296835899 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.410831928 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.411257029 CEST49862443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.411281109 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.411839962 CEST49862443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.411848068 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.438175917 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.438602924 CEST49863443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.438616037 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.439266920 CEST49863443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.439271927 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.539700985 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.539845943 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.539911032 CEST49862443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.540141106 CEST49862443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.540158987 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.540172100 CEST49862443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.540179968 CEST4434986213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.543361902 CEST49867443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.543412924 CEST4434986713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.543625116 CEST49867443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.543762922 CEST49867443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.543795109 CEST4434986713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.585908890 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.585968018 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.586026907 CEST49863443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.586172104 CEST49863443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.586179018 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.586231947 CEST49863443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.586236000 CEST4434986313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.588742018 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.588769913 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.589016914 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.589162111 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.589173079 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.602623940 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.603038073 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.603085995 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.603579998 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.603593111 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.734803915 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.734838963 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.734894037 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.734915972 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.734951973 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.735356092 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.735379934 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.735420942 CEST49864443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.735434055 CEST4434986413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.739486933 CEST49869443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.739567041 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.739638090 CEST49869443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.739881039 CEST49869443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.739912033 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.964704037 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.965154886 CEST49865443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.965200901 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:06.965734959 CEST49865443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:06.965749979 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.031044960 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.031487942 CEST49866443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.031502008 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.032108068 CEST49866443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.032114983 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.096421003 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.096573114 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.096642017 CEST49865443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.096766949 CEST49865443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.096796036 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.096817970 CEST49865443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.096833944 CEST4434986513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.099590063 CEST49870443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.099622965 CEST4434987013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.099817991 CEST49870443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.099941969 CEST49870443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.099952936 CEST4434987013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.160655975 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.160798073 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.160890102 CEST49866443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.160933018 CEST49866443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.160947084 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.160953999 CEST49866443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.160959959 CEST4434986613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.163126945 CEST49871443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.163209915 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.163276911 CEST49871443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.163408041 CEST49871443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.163448095 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.317504883 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.317861080 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.317873955 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.318419933 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.318424940 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.451051950 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.451072931 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.451106071 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.451136112 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.451288939 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.451288939 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.451358080 CEST49868443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.451370001 CEST4434986813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.453758001 CEST49872443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.453799963 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.454025984 CEST49872443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.454127073 CEST49872443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.454154968 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.479152918 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.479516029 CEST49869443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.479517937 CEST4434986713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.479547024 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.480072975 CEST49869443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.480086088 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.480087996 CEST49867443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.480120897 CEST4434986713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.480153084 CEST49867443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.480165005 CEST4434986713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.608505964 CEST4434986713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.608644009 CEST4434986713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.608733892 CEST49867443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.608733892 CEST49867443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.608823061 CEST49867443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.608844042 CEST4434986713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.610105038 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.610532045 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.610800028 CEST49869443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.610852003 CEST49869443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.610852003 CEST49869443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.610877991 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.610901117 CEST4434986913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.611565113 CEST49873443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.611619949 CEST4434987313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.611816883 CEST49873443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.611816883 CEST49873443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.611900091 CEST4434987313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.612780094 CEST49874443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.612807989 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.612971067 CEST49874443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.612971067 CEST49874443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.613013983 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.706629038 CEST49802443192.168.2.4142.250.185.100
                        Oct 26, 2024 16:25:07.706638098 CEST44349802142.250.185.100192.168.2.4
                        Oct 26, 2024 16:25:07.836939096 CEST4434987013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.837326050 CEST49870443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.837352037 CEST4434987013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.837888002 CEST49870443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.837893009 CEST4434987013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.912204027 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.913240910 CEST49871443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.913240910 CEST49871443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.913266897 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.913300991 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.971297026 CEST4434987013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.971458912 CEST4434987013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.971596003 CEST49870443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.971596003 CEST49870443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.971710920 CEST49870443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.971723080 CEST4434987013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.974168062 CEST49875443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.974234104 CEST4434987513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:07.974389076 CEST49875443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.974494934 CEST49875443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:07.974519014 CEST4434987513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.045469999 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.045613050 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.045713902 CEST49871443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.045773983 CEST49871443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.045773983 CEST49871443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.045794010 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.045814991 CEST4434987113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.048266888 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.048297882 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.048538923 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.048538923 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.048590899 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.230613947 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.230957985 CEST49872443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.231018066 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.231359005 CEST49872443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.231375933 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.338164091 CEST4434987313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.339095116 CEST49873443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.339095116 CEST49873443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.339145899 CEST4434987313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.339170933 CEST4434987313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.346604109 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.346925974 CEST49874443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.346985102 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.347428083 CEST49874443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.347440958 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.365163088 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.365477085 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.365518093 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.365638971 CEST49872443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.365638971 CEST49872443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.365835905 CEST49872443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.365848064 CEST4434987213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.368125916 CEST49877443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.368170023 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.368331909 CEST49877443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.368431091 CEST49877443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.368447065 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.468482971 CEST4434987313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.468555927 CEST4434987313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.468751907 CEST49873443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.468751907 CEST49873443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.468806028 CEST49873443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.468830109 CEST4434987313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.471442938 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.471478939 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.471622944 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.471726894 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.471754074 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.480655909 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.480686903 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.480732918 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.480891943 CEST49874443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.480891943 CEST49874443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.480988026 CEST49874443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.480995893 CEST4434987413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.482891083 CEST49879443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.482939959 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.483074903 CEST49879443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.483124018 CEST49879443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.483134985 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.714731932 CEST4434987513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.715672016 CEST49875443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.715672016 CEST49875443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.715713024 CEST4434987513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.715751886 CEST4434987513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.787930965 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.788532019 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.788554907 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.790312052 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.790323019 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.846075058 CEST4434987513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.846211910 CEST4434987513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.846330881 CEST49875443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.846330881 CEST49875443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.846416950 CEST49875443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.846436024 CEST4434987513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.848614931 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.848695993 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.848931074 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.848931074 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.849009991 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.927130938 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.927198887 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.927301884 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.927390099 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.927618027 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.927618027 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.927908897 CEST49876443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.927943945 CEST4434987613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.929847002 CEST49881443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.929873943 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:08.930037975 CEST49881443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.930068970 CEST49881443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:08.930075884 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.214852095 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.215838909 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.215838909 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.215925932 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.215966940 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.216267109 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.217004061 CEST49879443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.217004061 CEST49879443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.217025995 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.217044115 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.346154928 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.346174002 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.346209049 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.346239090 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.346303940 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.346432924 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.346432924 CEST49878443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.346472979 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.346501112 CEST4434987813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.347075939 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.348110914 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.348182917 CEST49879443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.348241091 CEST49879443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.348256111 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.348267078 CEST49879443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.348273993 CEST4434987913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.348679066 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.348723888 CEST4434988213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.348921061 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.349023104 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.349059105 CEST4434988213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.350092888 CEST49883443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.350117922 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.350269079 CEST49883443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.350375891 CEST49883443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.350383997 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.531182051 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.532022953 CEST49877443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.532057047 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.532753944 CEST49877443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.532759905 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.590975046 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.591356993 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.591384888 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.591705084 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.591718912 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.670577049 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.670630932 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.670739889 CEST49877443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.670874119 CEST49877443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.670891047 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.670916080 CEST49877443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.670922041 CEST4434987713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.671935081 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.672302008 CEST49881443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.672321081 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.672688007 CEST49881443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.672694921 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.674324989 CEST49884443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.674355030 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.674563885 CEST49884443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.674563885 CEST49884443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.674596071 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.722753048 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.722811937 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.722928047 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.722925901 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.722989082 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.723030090 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.723030090 CEST49880443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.723069906 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.723105907 CEST4434988013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.725065947 CEST49885443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.725091934 CEST4434988513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.725155115 CEST49885443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.725255013 CEST49885443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.725264072 CEST4434988513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.803124905 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.803303957 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.803493023 CEST49881443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.803524971 CEST49881443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.803534985 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.803550959 CEST49881443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.803558111 CEST4434988113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.805340052 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.805355072 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:09.805520058 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.805669069 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:09.805681944 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.080832958 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.081155062 CEST49883443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.081171989 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.081551075 CEST49883443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.081556082 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.123416901 CEST4434988213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.123847961 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.123967886 CEST4434988213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.124099016 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.124114037 CEST4434988213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.211225033 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.211277962 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.211368084 CEST49883443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.211457014 CEST49883443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.211469889 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.211481094 CEST49883443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.211487055 CEST4434988313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.213573933 CEST49887443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.213597059 CEST4434988713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.213654995 CEST49887443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.213790894 CEST49887443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.213799953 CEST4434988713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.260082960 CEST4434988213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.260149002 CEST4434988213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.260402918 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.260402918 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.260402918 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.262269974 CEST49888443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.262352943 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.262444973 CEST49888443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.262564898 CEST49888443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.262602091 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.434937000 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.435342073 CEST49884443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.435380936 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.435762882 CEST49884443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.435770035 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.473258018 CEST4434988513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.474024057 CEST49885443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.474050045 CEST4434988513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.474806070 CEST49885443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.474812031 CEST4434988513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.533734083 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.534137011 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.534172058 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.534579992 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.534585953 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.568882942 CEST49882443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.568943024 CEST4434988213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.586150885 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.586179972 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.586224079 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.586361885 CEST49884443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.586464882 CEST49884443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.586464882 CEST49884443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.586479902 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.586493015 CEST4434988413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.589190006 CEST49889443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.589231014 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.589374065 CEST49889443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.589493036 CEST49889443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.589512110 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.608141899 CEST4434988513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.608300924 CEST4434988513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.608439922 CEST49885443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.608439922 CEST49885443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.608480930 CEST49885443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.608494997 CEST4434988513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.611223936 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.611249924 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.611469030 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.611589909 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.611608982 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.664875984 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.664948940 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.665061951 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.665072918 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.665139914 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.665314913 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.665314913 CEST49886443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.665333986 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.665345907 CEST4434988613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.667901039 CEST49891443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.667939901 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.668395042 CEST49891443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.668395042 CEST49891443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.668431044 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.996922970 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.997900009 CEST49888443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.997900009 CEST49888443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:10.997984886 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:10.998028040 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.004525900 CEST4434988713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.005179882 CEST49887443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.005179882 CEST49887443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.005187988 CEST4434988713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.005199909 CEST4434988713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.128190994 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.128271103 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.128478050 CEST49888443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.128530979 CEST49888443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.128530979 CEST49888443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.128551960 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.128567934 CEST4434988813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.131120920 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.131232977 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.131345987 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.131433010 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.131473064 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.154972076 CEST4434988713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.155040026 CEST4434988713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.155162096 CEST49887443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.155162096 CEST49887443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.155364037 CEST49887443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.155378103 CEST4434988713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.157026052 CEST49893443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.157066107 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.157258987 CEST49893443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.157298088 CEST49893443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.157305002 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.330544949 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.330900908 CEST49889443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.330940008 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.331331968 CEST49889443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.331338882 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.356278896 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.356682062 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.356760025 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.357029915 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.357043982 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.455235958 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.455559969 CEST49891443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.455601931 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.455995083 CEST49891443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.456001997 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.459822893 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.459969044 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.460033894 CEST49889443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.460131884 CEST49889443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.460148096 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.460160971 CEST49889443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.460167885 CEST4434988913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.462255955 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.462333918 CEST4434989413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.462424040 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.462521076 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.462543964 CEST4434989413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.486335039 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.486408949 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.486517906 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.486552954 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.486624956 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.486624956 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.486624956 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.488660097 CEST49895443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.488707066 CEST4434989513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.488936901 CEST49895443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.489073038 CEST49895443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.489104986 CEST4434989513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.604804039 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.604950905 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.605020046 CEST49891443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.605057001 CEST49891443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.605057001 CEST49891443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.605076075 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.605087996 CEST4434989113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.606926918 CEST49896443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.606965065 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.607036114 CEST49896443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.607162952 CEST49896443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.607175112 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.798022985 CEST49890443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.798052073 CEST4434989013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.852313995 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.852693081 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.852767944 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.853096962 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.853111029 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.898907900 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.899211884 CEST49893443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.899245977 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.899574041 CEST49893443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.899590015 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.980412006 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.980439901 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.980488062 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.980520964 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.980580091 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.980684042 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.980727911 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.980761051 CEST49892443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.980776072 CEST4434989213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.982747078 CEST49897443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.982774973 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:11.982836962 CEST49897443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.982970953 CEST49897443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:11.982984066 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.033293009 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.033355951 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.033471107 CEST49893443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.033531904 CEST49893443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.033548117 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.033561945 CEST49893443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.033567905 CEST4434989313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.035559893 CEST49898443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.035604954 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.035689116 CEST49898443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.035820007 CEST49898443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.035839081 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.191761971 CEST4434989413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.192202091 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.192260981 CEST4434989413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.192627907 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.192646027 CEST4434989413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.224781990 CEST4434989513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.225243092 CEST49895443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.225260019 CEST4434989513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.225790024 CEST49895443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.225797892 CEST4434989513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.319979906 CEST4434989413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.320125103 CEST4434989413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.320326090 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.320326090 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.320326090 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.321966887 CEST49899443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.321988106 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.322084904 CEST49899443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.322181940 CEST49899443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.322192907 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.340898037 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.341690063 CEST49896443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.341690063 CEST49896443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.341774940 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.341806889 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.354999065 CEST4434989513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.355137110 CEST4434989513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.355245113 CEST49895443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.355245113 CEST49895443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.355385065 CEST49895443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.355398893 CEST4434989513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.357050896 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.357085943 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.357224941 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.357326031 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.357343912 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.469326973 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.469532013 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.469671011 CEST49896443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.470325947 CEST49896443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.470326900 CEST49896443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.470391035 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.470422983 CEST4434989613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.473575115 CEST49901443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.473618984 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.475061893 CEST49901443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.475280046 CEST49901443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.475301981 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.626368046 CEST49894443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.626426935 CEST4434989413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.718904018 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.719357967 CEST49897443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.719387054 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.723975897 CEST49897443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.723983049 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.772687912 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.773516893 CEST49898443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.773576975 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.774144888 CEST49898443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.774195910 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.850219011 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.850284100 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.850506067 CEST49897443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.850558043 CEST49897443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.850558996 CEST49897443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.850577116 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.850588083 CEST4434989713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.855679989 CEST49902443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.855717897 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.855983973 CEST49902443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.856221914 CEST49902443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.856241941 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.903270006 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.903357029 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.903628111 CEST49898443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.904009104 CEST49898443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.904064894 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.904120922 CEST49898443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.904141903 CEST4434989813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.908075094 CEST49903443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.908108950 CEST4434990313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:12.908705950 CEST49903443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.910190105 CEST49903443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:12.910202980 CEST4434990313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.069082975 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.069659948 CEST49899443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.069679022 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.070550919 CEST49899443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.070559978 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.098208904 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.099967003 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.099994898 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.100241899 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.100250959 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.224652052 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.224975109 CEST49901443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.224997997 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.225471020 CEST49901443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.225477934 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.241396904 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.241487026 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.241580009 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.241648912 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.241648912 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.241743088 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.241743088 CEST49900443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.241756916 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.241766930 CEST4434990013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.244034052 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.244069099 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.244184017 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.244290113 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.244302988 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.274938107 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.275084019 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.275965929 CEST49899443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.276015997 CEST49899443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.276015997 CEST49899443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.276026964 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.276037931 CEST4434989913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.277992964 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.278074026 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.278191090 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.278584957 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.278621912 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.360985041 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.361138105 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.361201048 CEST49901443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.361287117 CEST49901443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.361287117 CEST49901443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.361313105 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.361324072 CEST4434990113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.363384008 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.363401890 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.363461018 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.363593102 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.363603115 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.588401079 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.601203918 CEST49902443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.601241112 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.602897882 CEST49902443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.602905989 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.683151007 CEST4434990313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.691540003 CEST49903443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.691562891 CEST4434990313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.692181110 CEST49903443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.692188978 CEST4434990313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.727643013 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.728888035 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.728996038 CEST49902443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.740458965 CEST49902443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.740489960 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.740508080 CEST49902443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.740514994 CEST4434990213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.780227900 CEST49907443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.780308008 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.780390024 CEST49907443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.780524969 CEST49907443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.780560970 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.829020977 CEST4434990313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.829211950 CEST4434990313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.829289913 CEST49903443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.837544918 CEST49903443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.837563038 CEST4434990313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.841233969 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.841264963 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.841408014 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.841547012 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.841561079 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.992930889 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.993622065 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.993649006 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:13.994481087 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:13.994494915 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.039783955 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.040371895 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.040446043 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.041006088 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.041018963 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.116888046 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.117285013 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.117312908 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.117863894 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.117871046 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.124001026 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.124047041 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.124144077 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.124156952 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.124176025 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.124218941 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.124310970 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.124326944 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.124341011 CEST49904443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.124346972 CEST4434990413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.128051996 CEST49909443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.128094912 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.128165007 CEST49909443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.128315926 CEST49909443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.128333092 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.171387911 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.171457052 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.171559095 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.171633959 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.171633959 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.171830893 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.171876907 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.171909094 CEST49905443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.171924114 CEST4434990513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.175968885 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.176000118 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.176090956 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.176307917 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.176320076 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.249919891 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.250000000 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.250072002 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.250091076 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.250118017 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.250160933 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.250185966 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.250200987 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.250216007 CEST49906443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.250221968 CEST4434990613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.252047062 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.252085924 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.252145052 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.252273083 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.252284050 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.514033079 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.514595032 CEST49907443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.514653921 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.515161991 CEST49907443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.515177011 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.592791080 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.593326092 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.593343019 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.593769073 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.593776941 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.644210100 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.644326925 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.644395113 CEST49907443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.644565105 CEST49907443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.644603968 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.644633055 CEST49907443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.644648075 CEST4434990713.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.647712946 CEST49912443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.647795916 CEST4434991213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.647885084 CEST49912443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.648142099 CEST49912443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.648199081 CEST4434991213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.723340034 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.723417997 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.723504066 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.723516941 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.723539114 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.723624945 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.723836899 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.723836899 CEST49908443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.723851919 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.723862886 CEST4434990813.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.725943089 CEST49913443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.726026058 CEST4434991313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.726104975 CEST49913443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.726247072 CEST49913443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.726283073 CEST4434991313.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.866920948 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.867258072 CEST49909443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.867285967 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.867718935 CEST49909443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.867727041 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.926974058 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.927345991 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.927355051 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.927833080 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.927838087 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.992404938 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.992693901 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.992712021 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.993071079 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:14.993077040 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.999799013 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:14.999974966 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.000040054 CEST49909443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.000081062 CEST49909443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.000094891 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.000107050 CEST49909443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.000113010 CEST4434990913.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.002763987 CEST49914443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.002826929 CEST4434991413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.002944946 CEST49914443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.003050089 CEST49914443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.003067017 CEST4434991413.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.059112072 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.059171915 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.059293985 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.059333086 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.059366941 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.059412003 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.059412003 CEST49910443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.059429884 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.059448957 CEST4434991013.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.061913013 CEST49915443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.061991930 CEST4434991513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.062067032 CEST49915443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.062165976 CEST49915443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.062212944 CEST4434991513.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.122212887 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.122281075 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.122395039 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.122405052 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.122457981 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.122482061 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.122488976 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.122503996 CEST49911443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.122508049 CEST4434991113.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.124340057 CEST49916443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.124382019 CEST4434991613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.124464989 CEST49916443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.124572039 CEST49916443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.124582052 CEST4434991613.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.391664028 CEST4434991213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.392491102 CEST49912443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.392551899 CEST4434991213.107.246.45192.168.2.4
                        Oct 26, 2024 16:25:15.392848015 CEST49912443192.168.2.413.107.246.45
                        Oct 26, 2024 16:25:15.392899990 CEST4434991213.107.246.45192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 26, 2024 16:23:51.075198889 CEST53631831.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:51.078862906 CEST53622981.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:52.416318893 CEST53502931.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:52.823690891 CEST4992353192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:52.823786974 CEST5536253192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:52.831233978 CEST53499231.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:52.832165956 CEST53553621.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:52.835272074 CEST5557953192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:52.835273027 CEST5584753192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:52.842673063 CEST53555791.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:52.843252897 CEST53558471.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:54.871155024 CEST6235453192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:54.871870041 CEST6519453192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:55.001754999 CEST53623541.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:55.001790047 CEST53651941.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:55.770080090 CEST5261153192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:55.770432949 CEST5842453192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:56.232587099 CEST53584241.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:56.234158993 CEST53526111.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:57.427927971 CEST5462353192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:57.428304911 CEST6408053192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:57.448713064 CEST53640801.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:57.450860977 CEST53546231.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:57.462886095 CEST6478753192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:57.463299990 CEST5830653192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:57.483303070 CEST53647871.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:57.498339891 CEST53583061.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:57.500549078 CEST5773653192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:57.514142036 CEST53577361.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:57.924648046 CEST5371053192.168.2.48.8.8.8
                        Oct 26, 2024 16:23:57.925306082 CEST5395953192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:57.932269096 CEST53537108.8.8.8192.168.2.4
                        Oct 26, 2024 16:23:57.933104992 CEST53539591.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:59.256623030 CEST6110553192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:59.256711960 CEST5757153192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:59.277782917 CEST53575711.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:59.290750027 CEST5376353192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:59.313400984 CEST53537631.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:59.425787926 CEST53611051.1.1.1192.168.2.4
                        Oct 26, 2024 16:23:59.426461935 CEST6173453192.168.2.41.1.1.1
                        Oct 26, 2024 16:23:59.445234060 CEST53617341.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:04.458381891 CEST5335553192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:04.458381891 CEST6540153192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:04.469001055 CEST53654011.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:04.470200062 CEST53533551.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:04.471376896 CEST5445553192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:04.471740007 CEST5420553192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:04.490606070 CEST53544551.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:04.494657040 CEST53542051.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:04.495130062 CEST6234253192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:04.509885073 CEST53623421.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:08.663227081 CEST138138192.168.2.4192.168.2.255
                        Oct 26, 2024 16:24:09.829248905 CEST53599271.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:13.793530941 CEST5116753192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:13.794780016 CEST6444653192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:13.814184904 CEST53644461.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:13.814659119 CEST53511671.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:13.814826012 CEST6305953192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:13.815146923 CEST6378853192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:13.825454950 CEST53637881.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:13.826119900 CEST5136753192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:13.828816891 CEST53630591.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:13.845849991 CEST53513671.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:13.858742952 CEST5286253192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:13.859062910 CEST5277953192.168.2.48.8.8.8
                        Oct 26, 2024 16:24:13.867033958 CEST53527798.8.8.8192.168.2.4
                        Oct 26, 2024 16:24:13.867067099 CEST53528621.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:28.635112047 CEST53585251.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:43.720382929 CEST6504553192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:43.730937004 CEST53650451.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:43.869040966 CEST5104853192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:43.869368076 CEST6191753192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:43.879103899 CEST53619171.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:43.879331112 CEST53510481.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:43.883624077 CEST5464553192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:43.883718967 CEST5333653192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:43.894172907 CEST53533361.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:43.906050920 CEST53546451.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:43.906868935 CEST5031753192.168.2.41.1.1.1
                        Oct 26, 2024 16:24:43.927706957 CEST53503171.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:50.371268988 CEST53580851.1.1.1192.168.2.4
                        Oct 26, 2024 16:24:51.338608980 CEST53529161.1.1.1192.168.2.4
                        Oct 26, 2024 16:25:10.403662920 CEST6461853192.168.2.41.1.1.1
                        Oct 26, 2024 16:25:10.406147957 CEST5377753192.168.2.41.1.1.1
                        Oct 26, 2024 16:25:10.414062023 CEST53646181.1.1.1192.168.2.4
                        Oct 26, 2024 16:25:10.415472031 CEST5519953192.168.2.41.1.1.1
                        Oct 26, 2024 16:25:10.418553114 CEST53537771.1.1.1192.168.2.4
                        Oct 26, 2024 16:25:10.418848991 CEST4987753192.168.2.41.1.1.1
                        Oct 26, 2024 16:25:10.432272911 CEST53498771.1.1.1192.168.2.4
                        Oct 26, 2024 16:25:10.605079889 CEST53551991.1.1.1192.168.2.4
                        Oct 26, 2024 16:25:10.605921030 CEST5114553192.168.2.41.1.1.1
                        Oct 26, 2024 16:25:10.618016958 CEST53511451.1.1.1192.168.2.4
                        Oct 26, 2024 16:25:10.631203890 CEST5394953192.168.2.48.8.8.8
                        Oct 26, 2024 16:25:10.631292105 CEST5096253192.168.2.41.1.1.1
                        Oct 26, 2024 16:25:10.641546011 CEST53509621.1.1.1192.168.2.4
                        Oct 26, 2024 16:25:10.642013073 CEST53539498.8.8.8192.168.2.4
                        TimestampSource IPDest IPChecksumCodeType
                        Oct 26, 2024 16:24:04.494930983 CEST192.168.2.41.1.1.1c1e8(Port unreachable)Destination Unreachable
                        Oct 26, 2024 16:24:13.828886032 CEST192.168.2.41.1.1.1c1e8(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 26, 2024 16:23:52.823690891 CEST192.168.2.41.1.1.10xc874Standard query (0)www.google.caA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:52.823786974 CEST192.168.2.41.1.1.10x3c42Standard query (0)www.google.ca65IN (0x0001)false
                        Oct 26, 2024 16:23:52.835272074 CEST192.168.2.41.1.1.10x7a32Standard query (0)www.google.caA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:52.835273027 CEST192.168.2.41.1.1.10xa1bdStandard query (0)www.google.ca65IN (0x0001)false
                        Oct 26, 2024 16:23:54.871155024 CEST192.168.2.41.1.1.10xf79fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:54.871870041 CEST192.168.2.41.1.1.10x8b87Standard query (0)www.google.com65IN (0x0001)false
                        Oct 26, 2024 16:23:55.770080090 CEST192.168.2.41.1.1.10x70c8Standard query (0)gpsmx.netA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:55.770432949 CEST192.168.2.41.1.1.10xdcb0Standard query (0)gpsmx.net65IN (0x0001)false
                        Oct 26, 2024 16:23:57.427927971 CEST192.168.2.41.1.1.10x1b84Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.428304911 CEST192.168.2.41.1.1.10x333Standard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:23:57.462886095 CEST192.168.2.41.1.1.10x53bStandard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:23:57.463299990 CEST192.168.2.41.1.1.10x6dabStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.500549078 CEST192.168.2.41.1.1.10x2969Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.924648046 CEST192.168.2.48.8.8.80xf412Standard query (0)google.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.925306082 CEST192.168.2.41.1.1.10x61b4Standard query (0)google.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:59.256623030 CEST192.168.2.41.1.1.10x795dStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:59.256711960 CEST192.168.2.41.1.1.10x150fStandard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:23:59.290750027 CEST192.168.2.41.1.1.10x751aStandard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:23:59.426461935 CEST192.168.2.41.1.1.10xb12eStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:04.458381891 CEST192.168.2.41.1.1.10x91ccStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:04.458381891 CEST192.168.2.41.1.1.10x70c2Standard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:24:04.471376896 CEST192.168.2.41.1.1.10x8327Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:04.471740007 CEST192.168.2.41.1.1.10xb1d3Standard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:24:04.495130062 CEST192.168.2.41.1.1.10xc141Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.793530941 CEST192.168.2.41.1.1.10x275Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.794780016 CEST192.168.2.41.1.1.10xb5c1Standard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:24:13.814826012 CEST192.168.2.41.1.1.10x8b6cStandard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:24:13.815146923 CEST192.168.2.41.1.1.10x1e0bStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.826119900 CEST192.168.2.41.1.1.10x236aStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.858742952 CEST192.168.2.41.1.1.10xbed8Standard query (0)google.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.859062910 CEST192.168.2.48.8.8.80xca17Standard query (0)google.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:43.720382929 CEST192.168.2.41.1.1.10xf794Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:43.869040966 CEST192.168.2.41.1.1.10x2080Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:43.869368076 CEST192.168.2.41.1.1.10xdf01Standard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:24:43.883624077 CEST192.168.2.41.1.1.10xef0eStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:43.883718967 CEST192.168.2.41.1.1.10x47baStandard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:24:43.906868935 CEST192.168.2.41.1.1.10x8934Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.403662920 CEST192.168.2.41.1.1.10x942aStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.406147957 CEST192.168.2.41.1.1.10xa4b4Standard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:25:10.415472031 CEST192.168.2.41.1.1.10x3dddStandard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.418848991 CEST192.168.2.41.1.1.10x7ee4Standard query (0)nurt1fy.ernctw.com65IN (0x0001)false
                        Oct 26, 2024 16:25:10.605921030 CEST192.168.2.41.1.1.10x87e6Standard query (0)nurt1fy.ernctw.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.631203890 CEST192.168.2.48.8.8.80xd01fStandard query (0)google.comA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.631292105 CEST192.168.2.41.1.1.10x1452Standard query (0)google.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 26, 2024 16:23:52.831233978 CEST1.1.1.1192.168.2.40xc874No error (0)www.google.ca142.250.185.163A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:52.832165956 CEST1.1.1.1192.168.2.40x3c42No error (0)www.google.ca65IN (0x0001)false
                        Oct 26, 2024 16:23:52.842673063 CEST1.1.1.1192.168.2.40x7a32No error (0)www.google.ca142.250.185.163A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:52.843252897 CEST1.1.1.1192.168.2.40xa1bdNo error (0)www.google.ca65IN (0x0001)false
                        Oct 26, 2024 16:23:55.001754999 CEST1.1.1.1192.168.2.40xf79fNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:55.001790047 CEST1.1.1.1192.168.2.40x8b87No error (0)www.google.com65IN (0x0001)false
                        Oct 26, 2024 16:23:56.234158993 CEST1.1.1.1192.168.2.40x70c8No error (0)gpsmx.net107.161.179.91A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.448713064 CEST1.1.1.1192.168.2.40x333Server failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:23:57.450860977 CEST1.1.1.1192.168.2.40x1b84Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.483303070 CEST1.1.1.1192.168.2.40x53bServer failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:23:57.498339891 CEST1.1.1.1192.168.2.40x6dabServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.514142036 CEST1.1.1.1192.168.2.40x2969Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.932269096 CEST8.8.8.8192.168.2.40xf412No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:57.933104992 CEST1.1.1.1192.168.2.40x61b4No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:59.277782917 CEST1.1.1.1192.168.2.40x150fServer failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:23:59.313400984 CEST1.1.1.1192.168.2.40x751aServer failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:23:59.425787926 CEST1.1.1.1192.168.2.40x795dServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:23:59.445234060 CEST1.1.1.1192.168.2.40xb12eServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:04.469001055 CEST1.1.1.1192.168.2.40x70c2Server failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:24:04.470200062 CEST1.1.1.1192.168.2.40x91ccServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:04.490606070 CEST1.1.1.1192.168.2.40x8327Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:04.494657040 CEST1.1.1.1192.168.2.40xb1d3Server failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:24:04.509885073 CEST1.1.1.1192.168.2.40xc141Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:08.735637903 CEST1.1.1.1192.168.2.40x2532No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 26, 2024 16:24:08.735637903 CEST1.1.1.1192.168.2.40x2532No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.814184904 CEST1.1.1.1192.168.2.40xb5c1Server failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:24:13.814659119 CEST1.1.1.1192.168.2.40x275Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.825454950 CEST1.1.1.1192.168.2.40x1e0bServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.828816891 CEST1.1.1.1192.168.2.40x8b6cServer failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:24:13.845849991 CEST1.1.1.1192.168.2.40x236aServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.867033958 CEST8.8.8.8192.168.2.40xca17No error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:13.867067099 CEST1.1.1.1192.168.2.40xbed8No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:43.730937004 CEST1.1.1.1192.168.2.40xf794Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:43.879103899 CEST1.1.1.1192.168.2.40xdf01Server failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:24:43.879331112 CEST1.1.1.1192.168.2.40x2080Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:43.894172907 CEST1.1.1.1192.168.2.40x47baServer failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:24:43.906050920 CEST1.1.1.1192.168.2.40xef0eServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:43.927706957 CEST1.1.1.1192.168.2.40x8934Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:24:44.754775047 CEST1.1.1.1192.168.2.40x7679No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 26, 2024 16:24:44.754775047 CEST1.1.1.1192.168.2.40x7679No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:03.728985071 CEST1.1.1.1192.168.2.40x1058No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 26, 2024 16:25:03.728985071 CEST1.1.1.1192.168.2.40x1058No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.414062023 CEST1.1.1.1192.168.2.40x942aServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.418553114 CEST1.1.1.1192.168.2.40xa4b4Server failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:25:10.432272911 CEST1.1.1.1192.168.2.40x7ee4Server failure (2)nurt1fy.ernctw.comnonenone65IN (0x0001)false
                        Oct 26, 2024 16:25:10.605079889 CEST1.1.1.1192.168.2.40x3dddServer failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.618016958 CEST1.1.1.1192.168.2.40x87e6Server failure (2)nurt1fy.ernctw.comnonenoneA (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.641546011 CEST1.1.1.1192.168.2.40x1452No error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
                        Oct 26, 2024 16:25:10.642013073 CEST8.8.8.8192.168.2.40xd01fNo error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                        • www.google.ca
                        • fs.microsoft.com
                        • otelrules.azureedge.net
                        • gpsmx.net
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449740107.161.179.91805580C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Oct 26, 2024 16:23:56.252042055 CEST494OUTGET /new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20= HTTP/1.1
                        Host: gpsmx.net
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Oct 26, 2024 16:23:56.943944931 CEST308INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:23:55 GMT
                        Server: Apache
                        refresh: 0;url=https://nurt1fy.ernctw.com/UdRCSwFL?redir=#stephen.klein@wellcare.com
                        Upgrade: h2,h2c
                        Connection: Upgrade, Keep-Alive
                        Keep-Alive: timeout=5, max=100
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        Oct 26, 2024 16:23:56.958246946 CEST5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0
                        Oct 26, 2024 16:23:57.463654041 CEST432OUTGET /favicon.ico HTTP/1.1
                        Host: gpsmx.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Referer: http://gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Oct 26, 2024 16:23:57.614310980 CEST515INHTTP/1.1 404 Not Found
                        Date: Sat, 26 Oct 2024 14:23:56 GMT
                        Server: Apache
                        Content-Length: 315
                        Keep-Alive: timeout=5, max=99
                        Connection: Keep-Alive
                        Content-Type: text/html; charset=iso-8859-1
                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449735142.250.185.1634435580C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:23:53 UTC867OUTGET /url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20= HTTP/1.1
                        Host: www.google.ca
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-26 14:23:53 UTC1059INHTTP/1.1 302 Found
                        Location: https://www.google.ca/amp/gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=
                        Cache-Control: private
                        Content-Type: text/html; charset=UTF-8
                        Strict-Transport-Security: max-age=31536000
                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Ohmcc6gaXmud22ovUvh55w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                        Permissions-Policy: unload=()
                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                        Date: Sat, 26 Oct 2024 14:23:53 GMT
                        Server: gws
                        Content-Length: 303
                        X-XSS-Protection: 0
                        Set-Cookie: NID=518=DK6Vtsb4JibdoUnGCBA0fzWwiO2w2TxDVHtpdbYeDBrs4XkkYphwihNAnq3n8yh6bwomu4go7EuBFnSVKQ94MzyllrOvZv5j1POoSNes5kYIcyscJbLqPEBad1kpWAvbQev0ebG8vgMyvpJfbVqw-blk-44UW8MSK1AOBXF2eT6tkkkbdRlzoh09emdtPac; expires=Sun, 27-Apr-2025 14:23:53 GMT; path=/; domain=.google.ca; Secure; HttpOnly; SameSite=none
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close
                        2024-10-26 14:23:53 UTC303INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 61 2f 61 6d 70 2f 67 70 73 6d 78 2e 6e 65 74 2f 6e 65 77 2f 61 75 74 68 2f 6c 57 38 4f 5a 61 34 4e 6f 75 36 43 73 31 4b 79 77 52 48 66 79 46 4a 73 2f 63 33 52 6c 63 47 68 6c 62 69 35 72 62 47 56 70 62
                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.ca/amp/gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpb


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449738142.250.185.1634435580C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:23:55 UTC949OUTGET /amp/gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20= HTTP/1.1
                        Host: www.google.ca
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: NID=518=DK6Vtsb4JibdoUnGCBA0fzWwiO2w2TxDVHtpdbYeDBrs4XkkYphwihNAnq3n8yh6bwomu4go7EuBFnSVKQ94MzyllrOvZv5j1POoSNes5kYIcyscJbLqPEBad1kpWAvbQev0ebG8vgMyvpJfbVqw-blk-44UW8MSK1AOBXF2eT6tkkkbdRlzoh09emdtPac
                        2024-10-26 14:23:55 UTC856INHTTP/1.1 302 Found
                        Location: http://gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=
                        Cache-Control: private
                        X-Robots-Tag: noindex
                        Content-Type: text/html; charset=UTF-8
                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-emj5nd5xw3vkv-YHgbecyw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                        Permissions-Policy: unload=()
                        Date: Sat, 26 Oct 2024 14:23:55 GMT
                        Server: gws
                        Content-Length: 284
                        X-XSS-Protection: 0
                        X-Frame-Options: SAMEORIGIN
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close
                        2024-10-26 14:23:55 UTC284INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 67 70 73 6d 78 2e 6e 65 74 2f 6e 65 77 2f 61 75 74 68 2f 6c 57 38 4f 5a 61 34 4e 6f 75 36 43 73 31 4b 79 77 52 48 66 79 46 4a 73 2f 63 33 52 6c 63 47 68 6c 62 69 35 72 62 47 56 70 62 6b 42 33 5a 57 78 73 59 32 46 79 5a 53 35 6a 62 32 30 3d
                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://gpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20=


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449741184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:23:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-26 14:23:57 UTC466INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF70)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=94865
                        Date: Sat, 26 Oct 2024 14:23:57 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.449742184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:23:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-26 14:23:59 UTC514INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=94863
                        Date: Sat, 26 Oct 2024 14:23:59 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-10-26 14:23:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192.168.2.44974913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:45 UTC540INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:45 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                        ETag: "0x8DCF32C20D7262E"
                        x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142445Z-r197bdfb6b46krmwag4tzr9x7c00000001xg000000005kvm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:45 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-10-26 14:24:45 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                        2024-10-26 14:24:45 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                        2024-10-26 14:24:45 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                        2024-10-26 14:24:45 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                        2024-10-26 14:24:45 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                        2024-10-26 14:24:45 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                        2024-10-26 14:24:45 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                        2024-10-26 14:24:45 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                        2024-10-26 14:24:45 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.44975313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:46 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:47 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 61eb11ed-f01e-003c-1542-278cf0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-r197bdfb6b4c8q4qvwwy2byzsw00000002ag000000006zey
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.44975113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:46 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:47 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-15b8d89586fzhrwgk23ex2bvhw00000004w00000000083g9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.44975213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:46 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:47 UTC471INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: 54e1ad71-801e-008f-48b2-272c5d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-17c5cb586f6wmhkn5q6fu8c5ss00000001d0000000009ya1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_MISS
                        Accept-Ranges: bytes
                        2024-10-26 14:24:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        8192.168.2.44975413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:46 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:47 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: 01edb726-501e-000a-4732-270180000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-15b8d89586fvk4kmbg8pf84y8800000003300000000031ek
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.44975513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:46 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:47 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-16849878b78qfbkc5yywmsbg0c00000001wg000000003tmf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.44975613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:47 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:47 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-16849878b787bfsh7zgp804my400000000xg00000000ak3v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.44975813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:47 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:47 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-r197bdfb6b4hsj5bywyqk9r2xw00000003mg000000001f66
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.44975913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:47 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:47 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: 96753eec-301e-0000-2f2c-26eecc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-15b8d89586f4zwgbgswvrvz4vs00000003ag000000007zk8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:47 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.44975713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:47 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:48 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:47 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: f6ec459e-801e-00a0-7849-272196000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142447Z-16849878b7867ttgfbpnfxt44s00000002200000000066hw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.44976013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:48 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:48 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142448Z-16849878b787bfsh7zgp804my400000000x000000000bman
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.44976113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:48 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:48 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:48 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142448Z-r197bdfb6b466qclztvgs64z1000000003p0000000004n29
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.44976313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:48 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:48 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:48 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142448Z-16849878b78z2wx67pvzz63kdg00000000n000000000hr1s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.44976413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:48 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:48 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:48 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142448Z-15b8d89586fvpb597drk06r8fc000000037g000000003n5r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.44976213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:48 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:48 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:48 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142448Z-16849878b787bfsh7zgp804my40000000110000000001ewr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.44976513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:48 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:49 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:48 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142448Z-15b8d89586fwzdd8urmg0p1ebs0000000cmg000000000tpt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.44976613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:49 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:49 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142449Z-16849878b78bcpfn2qf7sm6hsn00000003rg00000000c8re
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.44976713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:49 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:49 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: 7ae4e8d9-101e-005a-2134-26882b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142449Z-r197bdfb6b4b4pw6nr8czsrctg00000002sg000000006tg3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.44976913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:49 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:49 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:49 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142449Z-16849878b78smng4k6nq15r6s400000003r0000000004qbp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.44976813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:49 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:49 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142449Z-16849878b78xblwksrnkakc08w00000001c000000000c3sv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.44977013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:50 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:50 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:50 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142450Z-16849878b78nx5sne3fztmu6xc0000000340000000008htb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.44977113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:50 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:50 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:50 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142450Z-16849878b78smng4k6nq15r6s400000003qg000000006h4d
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.44977213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:50 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:50 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:50 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142450Z-16849878b78bcpfn2qf7sm6hsn00000003sg0000000095z2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.44977313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:50 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:50 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:50 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142450Z-16849878b78q9m8bqvwuva4svc00000000ng00000000cakp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.44977413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:50 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:50 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:50 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142450Z-r197bdfb6b4bq7nf8mnywhn9e000000003a0000000000dwq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.44977613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:51 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:51 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:51 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: 73bfd404-001e-0066-7fd4-26561e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142451Z-17c5cb586f6mkpfk79wxvcahc000000002p00000000016mc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.44977713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:51 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:51 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:51 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: 06b72246-101e-0079-2a0d-275913000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142451Z-16849878b78zqkvcwgr6h55x9n00000001k000000000br47
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:51 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.44977813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:51 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:51 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:51 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142451Z-16849878b78km6fmmkbenhx76n00000001g0000000008t8g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.44978013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:51 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:51 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:51 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142451Z-r197bdfb6b4skzzvqpzzd3xetg00000001hg000000003hky
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        33192.168.2.44977913.107.246.454435580C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:51 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:51 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:51 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142451Z-r197bdfb6b48pcqqxhenwd2uz800000002tg00000000a3x9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.44978113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:51 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:52 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:52 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142452Z-16849878b78fkwcjkpn19c5dsn000000016g000000006nrv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.44978213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:52 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:52 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:52 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142452Z-16849878b78bcpfn2qf7sm6hsn00000003vg000000000sp9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:52 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.44978313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:52 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:52 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:52 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: 96a66594-b01e-0070-61ef-261cc0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142452Z-16849878b78p8hrf1se7fucxk8000000033g0000000020vw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.44978413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:52 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:52 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:52 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142452Z-16849878b787wpl5wqkt5731b400000002t000000000mhcp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.44978513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:52 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:52 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:52 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142452Z-15b8d89586flspj6y6m5fk442w00000007ug00000000a8nh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.44978613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:52 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:53 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:52 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142452Z-16849878b78fkwcjkpn19c5dsn000000013g00000000ehgd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:53 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.44978713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:53 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:53 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:53 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: 11ec9ee4-a01e-0053-158c-268603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142453Z-r197bdfb6b4grkz4xgvkar0zcs00000001r00000000062y6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:53 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.44978813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:53 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:53 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:53 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142453Z-17c5cb586f65j4snyp1hqk5z2s00000003gg000000005xkq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.44979013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:53 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:53 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142453Z-16849878b78wc6ln1zsrz6q9w800000001tg00000000bxqc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:53 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.44978913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:53 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:53 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:53 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142453Z-16849878b78fkwcjkpn19c5dsn000000013g00000000ehkn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.44979113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:53 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:53 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:53 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142453Z-r197bdfb6b48pl4k4a912hk2g400000001b0000000004sgz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.44979213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:54 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:54 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142454Z-r197bdfb6b4d9xksru4x6qbqr0000000022g000000007rad
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.44979313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:54 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:54 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142454Z-16849878b7867ttgfbpnfxt44s000000023g000000001ts5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.44979513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:54 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:54 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142454Z-r197bdfb6b4qbfppwgs4nqza8000000000rg000000005zq8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.44979413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:54 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:54 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142454Z-16849878b7828dsgct3vrzta7000000000ng000000003a9v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:54 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.44979613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:54 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:54 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142454Z-r197bdfb6b4g24ztpxkw4umce800000003r0000000004922
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.44979713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:55 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:54 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: 1eef1b3e-901e-002a-4bcc-267a27000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142454Z-17c5cb586f6mkpfk79wxvcahc000000002eg00000000ap3v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.44979813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:55 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:54 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142454Z-16849878b78z5q7jpbgf6e9mcw0000000avg00000000en73
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.44979913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:55 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:55 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142455Z-17c5cb586f6hhlf5mrwgq3erx8000000033g00000000cg32
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.44980013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:54 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:55 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:55 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142455Z-r197bdfb6b466qclztvgs64z1000000003p0000000004n9b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.44980113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:55 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:55 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: e2c56d39-d01e-0066-36df-25ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142455Z-15b8d89586fmhkw429ba5n22m800000003fg000000007u5v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.44980413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:56 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142456Z-17c5cb586f62blg5ss55p9d6fn00000002k000000000adrw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.44980313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:55 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142455Z-16849878b786jv8w2kpaf5zkqs00000000y000000000g4xg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.44980513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:55 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142455Z-16849878b78g2m84h2v9sta290000000011000000000bven
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.44980613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:55 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:56 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: 3892b43a-301e-0051-71f4-2438bb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142456Z-15b8d89586fxdh48qknu9dqk2g000000066g000000001ata
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.44980713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:56 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: cbc40ba7-201e-0003-72af-27f85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142456Z-17c5cb586f672xmrz843mf85fn00000000xg000000006w2g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.44980913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:56 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142456Z-17c5cb586f66g7mvbfuqdb2m3n000000029g000000003c3k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.44980813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:56 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142456Z-16849878b78j7llf5vkyvvcehs00000003b00000000000ma
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.44981013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:56 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142456Z-15b8d89586frzkk2umu6w8qnt80000000hh00000000097ez
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.44981113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:56 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:56 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:56 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142456Z-16849878b78xblwksrnkakc08w000000019000000000mxp7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.44981213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:57 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:57 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142457Z-16849878b78bjkl8dpep89pbgg00000000yg000000000qk6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.44981413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:57 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:57 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142457Z-17c5cb586f6r59nt869u8w8xt8000000016g000000000wkk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.44981613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:57 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:57 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:57 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142457Z-16849878b78q9m8bqvwuva4svc00000000r0000000006p91
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.44981513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:57 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:57 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:57 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142457Z-16849878b78q9m8bqvwuva4svc00000000t0000000000pa5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.44981313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:57 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:57 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142457Z-17c5cb586f6wmhkn5q6fu8c5ss00000001k0000000002h2h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.44981713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:58 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:58 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:58 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142458Z-16849878b78zqkvcwgr6h55x9n00000001fg00000000h10u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.44981813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:58 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:58 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91EAD002"
                        x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142458Z-r197bdfb6b4skzzvqpzzd3xetg00000001hg000000003hqm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.44981913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:58 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:58 GMT
                        Content-Type: text/xml
                        Content-Length: 432
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                        ETag: "0x8DC582BAABA2A10"
                        x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142458Z-16849878b78g2m84h2v9sta290000000010000000000ebrr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:58 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.44982113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:58 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:58 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:58 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                        ETag: "0x8DC582BB464F255"
                        x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142458Z-15b8d89586fmhkw429ba5n22m800000003g0000000006gmh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.44982013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:58 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:58 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA740822"
                        x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142458Z-17c5cb586f6fqqst87nqkbsx1c00000000fg000000003t6k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.44982213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:59 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:59 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:59 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA4037B0D"
                        x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142459Z-r197bdfb6b48v72xb403uy6hns00000002n0000000008f5a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.44982413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:59 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:59 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:59 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B984BF177"
                        x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142459Z-16849878b782d4lwcu6h6gmxnw00000001vg000000006mu5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.44982613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:59 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:59 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA642BF4"
                        x-ms-request-id: 4f86bdfb-c01e-00ad-5e84-25a2b9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142459Z-15b8d89586f989rkfw99rwd68g00000003fg000000000wdq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.44982513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:59 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:59 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:59 GMT
                        Content-Type: text/xml
                        Content-Length: 405
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                        ETag: "0x8DC582B942B6AFF"
                        x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142459Z-16849878b78nx5sne3fztmu6xc000000036g000000002h19
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:24:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.44982313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:24:59 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:24:59 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:24:59 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6CF78C8"
                        x-ms-request-id: 22a2f8fa-b01e-001e-31af-270214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142459Z-17c5cb586f6zrq5bnguxgu7frc00000002v0000000008nbs
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:24:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.44982713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:00 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:00 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:00 GMT
                        Content-Type: text/xml
                        Content-Length: 174
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91D80E15"
                        x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142500Z-16849878b78zqkvcwgr6h55x9n00000001k000000000brc8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:00 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.44982813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:00 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:00 GMT
                        Content-Type: text/xml
                        Content-Length: 1952
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B956B0F3D"
                        x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142500Z-15b8d89586f4zwgbgswvrvz4vs00000003d0000000003sd8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.44982913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:00 UTC470INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:00 GMT
                        Content-Type: text/xml
                        Content-Length: 958
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                        ETag: "0x8DC582BA0A31B3B"
                        x-ms-request-id: 37fe38c7-001e-0014-0ed1-265151000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142500Z-17c5cb586f66g7mvbfuqdb2m3n000000026g00000000830x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.44983013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:00 UTC491INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:00 GMT
                        Content-Type: text/xml
                        Content-Length: 501
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                        ETag: "0x8DC582BACFDAACD"
                        x-ms-request-id: 16f4e3a8-701e-0053-1d57-273a0a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142500Z-17c5cb586f6fqqst87nqkbsx1c00000000dg000000003hwh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:00 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.44983113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:01 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:00 GMT
                        Content-Type: text/xml
                        Content-Length: 2592
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5B890DB"
                        x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142500Z-16849878b7867ttgfbpnfxt44s00000001yg00000000ekru
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.44983213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:01 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:01 GMT
                        Content-Type: text/xml
                        Content-Length: 3342
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                        ETag: "0x8DC582B927E47E9"
                        x-ms-request-id: 80bca0f2-601e-00ab-1333-2666f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142501Z-15b8d89586fbt6nf34bm5uw08n000000060g000000006d0a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:01 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.44983313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:01 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:01 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:01 GMT
                        Content-Type: text/xml
                        Content-Length: 2284
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                        ETag: "0x8DC582BCD58BEEE"
                        x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142501Z-16849878b78p8hrf1se7fucxk800000002x000000000m9c1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:01 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.44983413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:01 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:01 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                        ETag: "0x8DC582BE3E55B6E"
                        x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142501Z-16849878b78hh85qc40uyr8sc8000000029g00000000mf3x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.44983513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:01 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:01 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC681E17"
                        x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142501Z-16849878b7828dsgct3vrzta7000000000ng000000003av1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.44983613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:01 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:01 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                        ETag: "0x8DC582BE39DFC9B"
                        x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142501Z-17c5cb586f6f8m6jnehy0z65x4000000019g00000000a7bu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.44983713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:02 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:02 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF66E42D"
                        x-ms-request-id: 33ffbe2f-201e-0085-3800-2534e3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142502Z-15b8d89586f8nxpt6ys645x5v00000000390000000007641
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.44983813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:02 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE017CAD3"
                        x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142502Z-16849878b78nx5sne3fztmu6xc000000030g00000000fsuf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.44983913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:02 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE6431446"
                        x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142502Z-16849878b78qg9mlz11wgn0wcc00000001p000000000ekms
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.44984013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:02 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE12A98D"
                        x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142502Z-16849878b78z5q7jpbgf6e9mcw0000000b00000000003r0b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.44984113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:02 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE022ECC5"
                        x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142502Z-16849878b78qf2gleqhwczd21s000000029g00000000c33e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.44984213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:02 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:03 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:02 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE10A6BC1"
                        x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142502Z-16849878b78bjkl8dpep89pbgg00000000u000000000c686
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.44984313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:03 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:03 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BE9DEEE28"
                        x-ms-request-id: 84d8b792-101e-008e-7ffc-24cf88000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142503Z-15b8d89586f2hk28h0h6zye26c00000004fg00000000au3m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.44984413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:03 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:03 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:03 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE12B5C71"
                        x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142503Z-16849878b78bcpfn2qf7sm6hsn00000003ng00000000mxxu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.44984513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:03 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:03 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:03 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDC22447"
                        x-ms-request-id: 98d07b8f-f01e-0096-1a27-2610ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142503Z-17c5cb586f6lxnvg801rcb3n8n00000001t000000000a2xg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:03 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.44984613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:03 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:03 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:03 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE055B528"
                        x-ms-request-id: d0af8e75-601e-0050-7953-272c9c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142503Z-17c5cb586f672xmrz843mf85fn00000000z00000000046ss
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.44984713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:03 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:03 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:03 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1223606"
                        x-ms-request-id: 275a1f3a-c01e-007a-47a4-26b877000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142503Z-16849878b78j7llf5vkyvvcehs000000035000000000dx8k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.44984813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:03 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:03 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:03 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                        ETag: "0x8DC582BE7262739"
                        x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142503Z-16849878b78qg9mlz11wgn0wcc00000001u0000000002nb7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.44984913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:03 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:04 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:03 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDEB5124"
                        x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142503Z-16849878b78j5kdg3dndgqw0vg00000003s000000000kbcg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.44985013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:04 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:04 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDCB4853F"
                        x-ms-request-id: 7f795d00-001e-0082-463f-265880000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142504Z-15b8d89586ff5l62aha9080wv000000003d0000000005ex3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.44985113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:04 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:04 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB779FC3"
                        x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142504Z-16849878b786jv8w2kpaf5zkqs00000000xg00000000k2ay
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.44985213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:04 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:04 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFD43C07"
                        x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142504Z-16849878b78z2wx67pvzz63kdg00000000p000000000hfmv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.44985313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:04 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:04 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDD74D2EC"
                        x-ms-request-id: 806990b7-d01e-002b-5143-2725fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142504Z-16849878b78z5q7jpbgf6e9mcw0000000au000000000ma9h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.44985413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:04 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:04 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:04 GMT
                        Content-Type: text/xml
                        Content-Length: 1427
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE56F6873"
                        x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142504Z-16849878b78bjkl8dpep89pbgg00000000x0000000004mzb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:04 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.44985513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:05 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:05 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:05 GMT
                        Content-Type: text/xml
                        Content-Length: 1390
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE3002601"
                        x-ms-request-id: 0426689f-101e-007a-5ef8-25047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142505Z-r197bdfb6b48v72xb403uy6hns00000002kg00000000a5h8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:05 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.44985613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:05 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:05 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:05 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                        ETag: "0x8DC582BE2A9D541"
                        x-ms-request-id: ee736da1-b01e-001e-7be0-260214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142505Z-r197bdfb6b4wmcgqdschtyp7yg000000020g000000007cw4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:05 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.44985713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:05 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:05 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:05 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB6AD293"
                        x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142505Z-16849878b78fkwcjkpn19c5dsn000000011g00000000gwd5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.44985813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:05 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:05 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:05 GMT
                        Content-Type: text/xml
                        Content-Length: 1391
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF58DC7E"
                        x-ms-request-id: b2ef1849-d01e-00ad-023d-26e942000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142505Z-17c5cb586f64v7xs992vpxwchg00000002800000000008xa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:05 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.44985913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:05 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:05 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:05 GMT
                        Content-Type: text/xml
                        Content-Length: 1354
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0662D7C"
                        x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142505Z-16849878b7867ttgfbpnfxt44s000000020000000000bkuy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:05 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.44986013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:06 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:06 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCDD6400"
                        x-ms-request-id: 41af9018-001e-0046-0956-26da4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142506Z-17c5cb586f6wnfhvhw6gvetfh400000001e000000000b5qy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.44986113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:06 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:06 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDF1E2608"
                        x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142506Z-16849878b78p8hrf1se7fucxk8000000033g0000000021vc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.44986213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:06 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:06 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                        ETag: "0x8DC582BE8C605FF"
                        x-ms-request-id: dc5d0bf8-001e-008d-6cee-26d91e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142506Z-r197bdfb6b48pcqqxhenwd2uz800000002tg00000000a4b6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:06 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.44986313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:06 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:06 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF497570"
                        x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142506Z-16849878b78nx5sne3fztmu6xc000000032g00000000c9kw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:06 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.44986413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:06 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:06 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC2EEE03"
                        x-ms-request-id: 5a317ae7-601e-005c-1a25-26f06f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142506Z-15b8d89586fhl2qtatrz3vfkf0000000084g00000000572n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.44986513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:06 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:07 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:06 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BEA414B16"
                        x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142506Z-16849878b78xblwksrnkakc08w00000001cg00000000bbg2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.44986613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:07 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:07 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                        ETag: "0x8DC582BE1CC18CD"
                        x-ms-request-id: 5383d0ca-b01e-0053-2a56-26cdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142507Z-17c5cb586f6w4mfs5xcmnrny6n00000003s0000000003h40
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.44986813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:07 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:07 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB866CDB"
                        x-ms-request-id: 9b3a7460-601e-003e-70a8-243248000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142507Z-15b8d89586frzkk2umu6w8qnt80000000hkg0000000094va
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.44986913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:07 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:07 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE5B7B174"
                        x-ms-request-id: 26ef0c66-a01e-0070-7425-26573b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142507Z-17c5cb586f62blg5ss55p9d6fn00000002m0000000008zk3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.44986713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:07 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:07 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB256F43"
                        x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142507Z-16849878b785jrf8dn0d2rczaw000000035g00000000n5bq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.44987013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:07 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:07 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                        ETag: "0x8DC582BE976026E"
                        x-ms-request-id: f9013c52-001e-0079-5ef2-2412e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142507Z-15b8d89586fqj7k5h9gbd8vs980000000390000000006mnz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.44987113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:07 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:08 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:07 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDC13EFEF"
                        x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142507Z-16849878b78p8hrf1se7fucxk800000002z000000000dyq1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.44987213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:08 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:08 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1425
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6BD89A1"
                        x-ms-request-id: 44e5e715-301e-001f-6416-24aa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142508Z-15b8d89586ffsjj9qb0gmb1stn00000006bg0000000035bg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:08 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.44987313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:08 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:08 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1388
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDBD9126E"
                        x-ms-request-id: bf00834f-601e-003d-3a28-266f25000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142508Z-17c5cb586f6hhlf5mrwgq3erx8000000039g000000002h87
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:08 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.44987413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:08 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:08 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                        ETag: "0x8DC582BE7C66E85"
                        x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142508Z-16849878b785dznd7xpawq9gcn00000003ng000000000d6u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:08 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.44987513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:08 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:08 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB813B3F"
                        x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142508Z-16849878b78p8hrf1se7fucxk800000002x000000000m9ne
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:08 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.44987613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:08 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:08 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:08 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                        ETag: "0x8DC582BE89A8F82"
                        x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142508Z-16849878b785dznd7xpawq9gcn00000003e000000000gxuh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.44987813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:09 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:09 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCE9703A"
                        x-ms-request-id: 53cea195-601e-0084-75f3-246b3f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142509Z-r197bdfb6b42rt68rzg9338g1g000000036000000000bd1n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:09 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.44987913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:09 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:09 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE584C214"
                        x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142509Z-16849878b7898p5f6vryaqvp58000000030g000000006ys8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:09 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.44987713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:09 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:09 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE51CE7B3"
                        x-ms-request-id: 48a66efd-001e-00a2-625d-26d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142509Z-r197bdfb6b48pcqqxhenwd2uz800000002ug000000008sad
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:09 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.44988013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:09 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:09 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1407
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE687B46A"
                        x-ms-request-id: 03ef3c5b-d01e-007a-4ff2-24f38c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142509Z-15b8d89586frzkk2umu6w8qnt80000000hs00000000008yr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-26 14:25:09 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.44988113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:09 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:09 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:09 GMT
                        Content-Type: text/xml
                        Content-Length: 1370
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE62E0AB"
                        x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142509Z-r197bdfb6b4qbfppwgs4nqza8000000000pg000000009k8e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:09 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.44988313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:10 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:10 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                        ETag: "0x8DC582BEDC8193E"
                        x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142510Z-16849878b785jrf8dn0d2rczaw000000037g00000000emdh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.44988213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:10 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:10 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE156D2EE"
                        x-ms-request-id: 12d17a45-e01e-0051-1e28-2684b2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142510Z-17c5cb586f6mhqqb91r8trf2c800000002x000000000951n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.44988413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:10 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:10 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1406
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB16F27E"
                        x-ms-request-id: e63dc82b-b01e-001e-41ca-260214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142510Z-r197bdfb6b46kmj4701qkq6024000000016000000000560x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:10 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.44988513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:10 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:10 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1369
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE32FE1A2"
                        x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142510Z-16849878b786lft2mu9uftf3y4000000038g00000000kwu9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:10 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.44988613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:10 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:10 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:10 GMT
                        Content-Type: text/xml
                        Content-Length: 1414
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE03B051D"
                        x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142510Z-16849878b78x6gn56mgecg60qc00000003yg00000000a08k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:10 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.44988813.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:10 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:11 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0A2434F"
                        x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142511Z-16849878b78q9m8bqvwuva4svc00000000h000000000ggpn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.44988713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:11 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:11 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1377
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                        ETag: "0x8DC582BEAFF0125"
                        x-ms-request-id: 8111d5b4-601e-00ab-384d-2666f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142511Z-r197bdfb6b4gx6v9pg74w9f47s00000003yg000000006bwf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:11 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.44988913.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:11 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:11 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE54CA33F"
                        x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142511Z-16849878b78tg5n42kspfr0x480000000270000000004y6b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.44989013.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:11 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:11 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1409
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFC438CF"
                        x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142511Z-16849878b78fkwcjkpn19c5dsn0000000170000000005qrf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:11 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.44989113.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:11 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:11 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1372
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6669CA7"
                        x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142511Z-16849878b78wv88bk51myq5vxc00000002ag00000000fuwf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:11 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.44989213.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:11 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:11 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1408
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1038EF2"
                        x-ms-request-id: 94cf4c5c-c01e-0034-1914-272af6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142511Z-16849878b78p8hrf1se7fucxk8000000033g0000000022ad
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:11 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.44989313.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:11 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:12 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:11 GMT
                        Content-Type: text/xml
                        Content-Length: 1371
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                        ETag: "0x8DC582BED3D048D"
                        x-ms-request-id: c9277d07-501e-0047-62ae-24ce6c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142511Z-15b8d89586f8l5961kfst8fpb00000000cr00000000001d8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:12 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.44989413.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:12 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:12 UTC584INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE0F427E7"
                        x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142512Z-15b8d89586fzhrwgk23ex2bvhw00000004yg00000000378w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:12 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.44989513.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:12 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:12 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDD0A87E5"
                        x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142512Z-16849878b78km6fmmkbenhx76n00000001d000000000g1f7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:12 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.44989613.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:12 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:12 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDEC600CC"
                        x-ms-request-id: 118b0877-501e-008c-5cb6-26cd39000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142512Z-17c5cb586f62blg5ss55p9d6fn00000002n0000000007g87
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.44989713.107.246.45443
                        TimestampBytes transferredDirectionData
                        2024-10-26 14:25:12 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-26 14:25:12 UTC563INHTTP/1.1 200 OK
                        Date: Sat, 26 Oct 2024 14:25:12 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDEA1B544"
                        x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241026T142512Z-16849878b78j5kdg3dndgqw0vg00000003yg000000001fg1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-26 14:25:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:10:23:46
                        Start date:26/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:10:23:49
                        Start date:26/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1968,i,17674543270455948108,633807133464980553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:10:23:52
                        Start date:26/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.google.ca/url?q=5Y3o34NdhGxTDQuuOadB&rct=O8SBsg83R6pO5QPyrQaf&sa=t&esrc=ws7RdZP5BzfS4Pk22aWC&source=&cd=lUnR24ByNilBvlkks5nc&uact=&url=amp%2Fgpsmx.net/new/auth/lW8OZa4Nou6Cs1KywRHfyFJs/c3RlcGhlbi5rbGVpbkB3ZWxsY2FyZS5jb20="
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly