Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.medtargetsystem.com/analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealthcaredesignmagazine.com%2Ftrends%2Fconstruction-engineering%2Fdelivering-results-breakdown-healthcare

Overview

General Information

Sample URL:https://www.medtargetsystem.com/analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealth
Analysis ID:1544230
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2232,i,9421304682054258269,7175546421318467913,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.medtargetsystem.com/analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealthcaredesignmagazine.com%2Ftrends%2Fconstruction-engineering%2Fdelivering-results-breakdown-healthcare-construction-delivery-methods%2F%23estid%3DZGGAAmcgUjEAAAALGECdAw%3D%3D&r=&t=Delivering%20Results%3A%20A%20Breakdown%20Of%20Healthcare%20Construction%20Delivery%20Methods%20-%20HCD%20Magazine&p=22800.60&pm=&ab=&ak=194-3051-2EAEFDBB" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:60559 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60566 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60678 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60695 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:60557 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealthcaredesignmagazine.com%2Ftrends%2Fconstruction-engineering%2Fdelivering-results-breakdown-healthcare-construction-delivery-methods%2F%23estid%3DZGGAAmcgUjEAAAALGECdAw%3D%3D&r=&t=Delivering%20Results%3A%20A%20Breakdown%20Of%20Healthcare%20Construction%20Delivery%20Methods%20-%20HCD%20Magazine&p=22800.60&pm=&ab=&ak=194-3051-2EAEFDBB HTTP/1.1Host: www.medtargetsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.medtargetsystem.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 60575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 60684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60651
Source: unknownNetwork traffic detected: HTTP traffic on port 60706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60650
Source: unknownNetwork traffic detected: HTTP traffic on port 60649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60659
Source: unknownNetwork traffic detected: HTTP traffic on port 60712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60654
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60663
Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60662
Source: unknownNetwork traffic detected: HTTP traffic on port 60587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60660
Source: unknownNetwork traffic detected: HTTP traffic on port 60701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60669
Source: unknownNetwork traffic detected: HTTP traffic on port 60661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60665
Source: unknownNetwork traffic detected: HTTP traffic on port 60609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60674
Source: unknownNetwork traffic detected: HTTP traffic on port 60672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60673
Source: unknownNetwork traffic detected: HTTP traffic on port 60586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60671
Source: unknownNetwork traffic detected: HTTP traffic on port 60666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60670
Source: unknownNetwork traffic detected: HTTP traffic on port 60691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60679
Source: unknownNetwork traffic detected: HTTP traffic on port 60643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60676
Source: unknownNetwork traffic detected: HTTP traffic on port 60610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60680
Source: unknownNetwork traffic detected: HTTP traffic on port 60581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60689
Source: unknownNetwork traffic detected: HTTP traffic on port 60604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60566
Source: unknownNetwork traffic detected: HTTP traffic on port 60621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60619
Source: unknownNetwork traffic detected: HTTP traffic on port 60659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60618
Source: unknownNetwork traffic detected: HTTP traffic on port 60688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60614
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60613
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60612
Source: unknownNetwork traffic detected: HTTP traffic on port 60607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60610
Source: unknownNetwork traffic detected: HTTP traffic on port 60576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60629
Source: unknownNetwork traffic detected: HTTP traffic on port 60654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60620
Source: unknownNetwork traffic detected: HTTP traffic on port 60671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60628
Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60626
Source: unknownNetwork traffic detected: HTTP traffic on port 60665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60621
Source: unknownNetwork traffic detected: HTTP traffic on port 60682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60630
Source: unknownNetwork traffic detected: HTTP traffic on port 60619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60634
Source: unknownNetwork traffic detected: HTTP traffic on port 60620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60632
Source: unknownNetwork traffic detected: HTTP traffic on port 60599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60640
Source: unknownNetwork traffic detected: HTTP traffic on port 60698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60647
Source: unknownNetwork traffic detected: HTTP traffic on port 60713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60646
Source: unknownNetwork traffic detected: HTTP traffic on port 60625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60643
Source: unknownNetwork traffic detected: HTTP traffic on port 60617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60706
Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60701
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60700
Source: unknownNetwork traffic detected: HTTP traffic on port 60623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60716
Source: unknownNetwork traffic detected: HTTP traffic on port 60699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60713
Source: unknownNetwork traffic detected: HTTP traffic on port 60624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60712
Source: unknownNetwork traffic detected: HTTP traffic on port 60601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60710
Source: unknownNetwork traffic detected: HTTP traffic on port 60635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60607
Source: unknownNetwork traffic detected: HTTP traffic on port 60652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60603
Source: unknownNetwork traffic detected: HTTP traffic on port 60629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60600
Source: unknownNetwork traffic detected: HTTP traffic on port 60716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60573
Source: unknownNetwork traffic detected: HTTP traffic on port 60645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60571
Source: unknownNetwork traffic detected: HTTP traffic on port 60591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60570
Source: unknownNetwork traffic detected: HTTP traffic on port 60668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60577
Source: unknownNetwork traffic detected: HTTP traffic on port 60622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60698
Source: unknownNetwork traffic detected: HTTP traffic on port 60633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60590
Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60584
Source: unknownNetwork traffic detected: HTTP traffic on port 60705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60580
Source: unknownNetwork traffic detected: HTTP traffic on port 60627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60588
Source: unknownNetwork traffic detected: HTTP traffic on port 60634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60595
Source: unknownNetwork traffic detected: HTTP traffic on port 60704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60592
Source: unknownNetwork traffic detected: HTTP traffic on port 60689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60591
Source: unknownNetwork traffic detected: HTTP traffic on port 60695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60599
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60600 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:60559 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60566 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60678 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60695 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2232,i,9421304682054258269,7175546421318467913,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.medtargetsystem.com/analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealthcaredesignmagazine.com%2Ftrends%2Fconstruction-engineering%2Fdelivering-results-breakdown-healthcare-construction-delivery-methods%2F%23estid%3DZGGAAmcgUjEAAAALGECdAw%3D%3D&r=&t=Delivering%20Results%3A%20A%20Breakdown%20Of%20Healthcare%20Construction%20Delivery%20Methods%20-%20HCD%20Magazine&p=22800.60&pm=&ab=&ak=194-3051-2EAEFDBB"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2232,i,9421304682054258269,7175546421318467913,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.medtargetsystem.com
34.198.171.129
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.74.196
        truefalse
          unknown
          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          217.20.57.35
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://www.medtargetsystem.com/analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealthcaredesignmagazine.com%2Ftrends%2Fconstruction-engineering%2Fdelivering-results-breakdown-healthcare-construction-delivery-methods%2F%23estid%3DZGGAAmcgUjEAAAALGECdAw%3D%3D&r=&t=Delivering%20Results%3A%20A%20Breakdown%20Of%20Healthcare%20Construction%20Delivery%20Methods%20-%20HCD%20Magazine&p=22800.60&pm=&ab=&ak=194-3051-2EAEFDBBfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  34.198.171.129
                  www.medtargetsystem.comUnited States
                  14618AMAZON-AESUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.74.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1544230
                  Start date and time:2024-10-29 04:30:05 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 7s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://www.medtargetsystem.com/analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealthcaredesignmagazine.com%2Ftrends%2Fconstruction-engineering%2Fdelivering-results-breakdown-healthcare-construction-delivery-methods%2F%23estid%3DZGGAAmcgUjEAAAALGECdAw%3D%3D&r=&t=Delivering%20Results%3A%20A%20Breakdown%20Of%20Healthcare%20Construction%20Delivery%20Methods%20-%20HCD%20Magazine&p=22800.60&pm=&ab=&ak=194-3051-2EAEFDBB
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@21/0@4/4
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.185.110, 66.102.1.84, 34.104.35.123, 52.149.20.212, 217.20.57.35, 20.242.39.171, 192.229.221.95, 199.232.214.172, 40.69.42.241, 172.217.18.99
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 29, 2024 04:31:04.180032015 CET49675443192.168.2.4173.222.162.32
                  Oct 29, 2024 04:31:05.950073004 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:05.950166941 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:05.950253963 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:05.950298071 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:05.950391054 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:05.950455904 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:05.950746059 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:05.950786114 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:05.950948000 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:05.950982094 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.735691071 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:06.735790014 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:06.735898018 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:06.736119032 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:06.736144066 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:06.798717022 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.799081087 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.799146891 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.800111055 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.800208092 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.801340103 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.801410913 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.801583052 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.801600933 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.806360960 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.806601048 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.806664944 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.808197021 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.808275938 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.809099913 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.809202909 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.864120007 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.864182949 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.912163973 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.976969957 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:06.977099895 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.977883101 CET49736443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:06.977931976 CET4434973634.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:07.589109898 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:07.643785954 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:07.731745958 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:07.731806993 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:07.732939005 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:07.732955933 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:07.733015060 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:07.886730909 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:07.886945009 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:07.940640926 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:07.940699100 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:07.987529993 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:09.423544884 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:09.423639059 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:09.423777103 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:09.425947905 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:09.425981998 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:09.700304031 CET6055753192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:09.705790043 CET53605571.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:09.705868006 CET6055753192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:09.705905914 CET6055753192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:09.711354017 CET53605571.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:10.294095039 CET53605571.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:10.294837952 CET6055753192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:10.300651073 CET53605571.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:10.300715923 CET6055753192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:11.601629972 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.601710081 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.604759932 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.604789972 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.605040073 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.638797045 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.683334112 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.881222010 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.881283045 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.881561995 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.881958961 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.882004976 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.882035971 CET49740443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.882052898 CET44349740184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.926139116 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.926167011 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:11.926245928 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.926944017 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:11.926958084 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:12.771508932 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:12.771595001 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:12.773427010 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:12.773446083 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:12.773680925 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:12.775074005 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:12.819327116 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:13.019428968 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:13.019511938 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:13.019623995 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:13.039952040 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:13.039987087 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:13.040003061 CET60559443192.168.2.4184.28.90.27
                  Oct 29, 2024 04:31:13.040009022 CET44360559184.28.90.27192.168.2.4
                  Oct 29, 2024 04:31:17.587620974 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:17.587697983 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:17.587874889 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:18.693304062 CET49738443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:31:18.693371058 CET44349738142.250.74.196192.168.2.4
                  Oct 29, 2024 04:31:20.652858019 CET4972380192.168.2.493.184.221.240
                  Oct 29, 2024 04:31:20.663718939 CET804972393.184.221.240192.168.2.4
                  Oct 29, 2024 04:31:20.663770914 CET4972380192.168.2.493.184.221.240
                  Oct 29, 2024 04:31:51.879017115 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:31:51.879048109 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:31:56.827028990 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:56.827083111 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:56.827229023 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:56.831249952 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:56.831269026 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.592212915 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.592293024 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.596456051 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.596466064 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.596707106 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.605875969 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.651338100 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.835206032 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.835228920 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.835247993 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.835288048 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.835306883 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.835333109 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.835345984 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.859141111 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.859155893 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.859204054 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.859213114 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.859241962 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.859251022 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.976692915 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.976711988 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.976743937 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.976754904 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.976782084 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.976798058 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.978923082 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.978945017 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.979001045 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:57.979007959 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:57.979047060 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.097196102 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.097220898 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.097260952 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.097271919 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.097301006 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.097315073 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.140212059 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.140228033 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.140268087 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.140275002 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.140307903 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.140321016 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.217869997 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.217888117 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.217946053 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.217957020 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.217995882 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.316572905 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.316590071 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.316629887 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.316638947 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.316667080 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.316684961 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.338052988 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.338069916 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.338164091 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.338171959 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.338221073 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.437010050 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.437025070 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.437468052 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.437482119 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.437864065 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.458316088 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.458338022 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.458420992 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.458420992 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.458427906 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.458482981 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.463576078 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.463596106 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.463690996 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.463690996 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.463697910 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.464741945 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.578471899 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.578493118 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.578564882 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.578573942 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.578655958 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.578764915 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.578836918 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.578864098 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.579174995 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.618669033 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.618669033 CET60566443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.618685961 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.618699074 CET4436056613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.776386023 CET60568443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.776453972 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.776618004 CET60568443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.779640913 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.779697895 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.779921055 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.780390978 CET60568443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.780409098 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.782231092 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.782233000 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.782244921 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.782259941 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.782531977 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.783451080 CET60571443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.783454895 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.783462048 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.783484936 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.783898115 CET60571443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.786669970 CET60572443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.786706924 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.786952972 CET60572443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.787182093 CET60571443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.787203074 CET60572443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:58.787208080 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:58.787220001 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.518030882 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.518728971 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.518759966 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.519433022 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.519440889 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.521467924 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.521845102 CET60568443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.521853924 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.522641897 CET60568443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.522646904 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.529988050 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.530554056 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.530635118 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.531472921 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.531487942 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.569686890 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.570574045 CET60572443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.570585012 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.571455956 CET60572443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.571463108 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.573539019 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.574107885 CET60571443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.574131012 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.575144053 CET60571443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.575155020 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.655306101 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.655324936 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.655388117 CET60568443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.655416965 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.655692101 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.655741930 CET60568443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.655807018 CET60568443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.655828953 CET4436056813.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.662192106 CET60573443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.662265062 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.662441015 CET60573443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.662739038 CET60573443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.662772894 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.663594961 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.663619041 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.663680077 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.663691998 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.663764000 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.664004087 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.664050102 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.664077997 CET60569443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.664110899 CET4436056913.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.664352894 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.664381027 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.664427996 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.664438963 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.664566994 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.664618015 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.664755106 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.664761066 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.664834976 CET60570443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.664841890 CET4436057013.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.672563076 CET60574443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.672585964 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.672698021 CET60574443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.674467087 CET60575443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.674514055 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.674663067 CET60575443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.674958944 CET60574443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.674972057 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.675206900 CET60575443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.675231934 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.708534956 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.708817959 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.708914995 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.708928108 CET60572443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.709055901 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.709141970 CET60571443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.732950926 CET60572443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.732950926 CET60572443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.732968092 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.732979059 CET4436057213.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.736552000 CET60571443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.736607075 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.736646891 CET60571443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.736661911 CET4436057113.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.743310928 CET60576443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.743407965 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.743567944 CET60576443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.744631052 CET60576443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.744664907 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.746349096 CET60577443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.746433973 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:31:59.746516943 CET60577443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.746798992 CET60577443192.168.2.413.107.246.45
                  Oct 29, 2024 04:31:59.746845961 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.406631947 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.418486118 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.423490047 CET60574443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.423507929 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.423716068 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.424540043 CET60574443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.424545050 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.424856901 CET60573443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.424918890 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.425664902 CET60573443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.425678015 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.453577042 CET60575443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.453593016 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.481780052 CET60575443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.481797934 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.485429049 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.486138105 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.491512060 CET60577443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.491564035 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.497766018 CET60577443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.497819901 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.498533010 CET60576443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.498591900 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.499953032 CET60576443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.499969006 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.549057007 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.549254894 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.549341917 CET60574443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.552333117 CET60574443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.552333117 CET60574443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.552349091 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.552357912 CET4436057413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.555563927 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.555766106 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.555794954 CET60578443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.555830956 CET60573443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.555890083 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.555932999 CET60573443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.555932999 CET60573443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.555958033 CET60578443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.555979967 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.556008101 CET4436057313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.556236029 CET60578443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.556272984 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.559283018 CET60579443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.559386969 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.559474945 CET60579443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.559715033 CET60579443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.559750080 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.610920906 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.611087084 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.611148119 CET60575443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.611190081 CET60575443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.611190081 CET60575443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.611210108 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.611231089 CET4436057513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.613679886 CET60580443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.613718033 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.613768101 CET60580443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.613981009 CET60580443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.613997936 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.625766993 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.626360893 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.626427889 CET60577443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.626507044 CET60577443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.626507044 CET60577443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.626552105 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.626585007 CET4436057713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.627101898 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.627239943 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.627295971 CET60576443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.627471924 CET60576443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.627473116 CET60576443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.627506971 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.627530098 CET4436057613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.629928112 CET60581443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.630006075 CET60582443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.630011082 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.630016088 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.630079985 CET60581443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.630129099 CET60582443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.630248070 CET60581443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.630280972 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:00.630294085 CET60582443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:00.630304098 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.463839054 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.466336012 CET60579443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.466377020 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.466772079 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.467291117 CET60579443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.467298985 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.467592001 CET60581443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.467634916 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.467961073 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.468110085 CET60581443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.468116999 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.468405008 CET60578443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.468441010 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.468750000 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.468838930 CET60578443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.468844891 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.469110966 CET60582443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.469140053 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.469583988 CET60582443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.469590902 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.474400997 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.474817991 CET60580443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.474834919 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.475337982 CET60580443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.475342989 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.592734098 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.592880964 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.592952013 CET60579443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.593024969 CET60579443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.593065977 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.593102932 CET60579443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.593117952 CET4436057913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.596216917 CET60583443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.596306086 CET4436058313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.596398115 CET60583443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.596558094 CET60583443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.596584082 CET4436058313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.597788095 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.598032951 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.598094940 CET60581443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.598140955 CET60581443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.598141909 CET60581443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.598164082 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.598191023 CET4436058113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.600342035 CET60584443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.600379944 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.600526094 CET60584443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.600636005 CET60584443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.600644112 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.601104975 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.601216078 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.601288080 CET60578443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.601381063 CET60578443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.601381063 CET60578443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.601423979 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.601450920 CET4436057813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.602147102 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.602322102 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.602370977 CET60582443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.602483034 CET60582443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.602495909 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.602504015 CET60582443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.602508068 CET4436058213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.603929996 CET60585443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.603974104 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.604144096 CET60585443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.604306936 CET60585443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.604324102 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.604639053 CET60586443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.604660988 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.604712963 CET60586443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.604839087 CET60586443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.604851961 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.606652021 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.606797934 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.606843948 CET60580443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.606873989 CET60580443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.606877089 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.606884003 CET60580443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.606887102 CET4436058013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.609016895 CET60587443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.609036922 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:01.609164000 CET60587443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.609288931 CET60587443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:01.609303951 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.325551987 CET4436058313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.326144934 CET60583443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.326210976 CET4436058313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.326289892 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.326669931 CET60583443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.326689005 CET4436058313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.326778889 CET60584443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.326811075 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.327336073 CET60584443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.327342033 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.338506937 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.338844061 CET60585443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.338876963 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.339363098 CET60585443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.339373112 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.344095945 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.344403982 CET60587443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.344417095 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.344888926 CET60587443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.344894886 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.345977068 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.346318960 CET60586443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.346332073 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.346710920 CET60586443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.346715927 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.454407930 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.454561949 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.454631090 CET60584443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.454679012 CET60584443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.454691887 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.454700947 CET60584443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.454705000 CET4436058413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.456089020 CET4436058313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.456825972 CET4436058313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.456887007 CET60583443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.457132101 CET60583443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.457190037 CET4436058313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.458169937 CET60588443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.458204985 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.458393097 CET60588443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.459279060 CET60588443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.459290981 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.460517883 CET60589443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.460607052 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.460674047 CET60589443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.460782051 CET60589443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.460803986 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.469964027 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.470025063 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.470455885 CET60585443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.470585108 CET60585443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.470608950 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.470627069 CET60585443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.470633984 CET4436058513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.473670959 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.473685026 CET60590443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.473705053 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.473805904 CET60590443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.473865986 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.473906994 CET60587443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.474212885 CET60587443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.474232912 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.474253893 CET60587443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.474258900 CET4436058713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.474282980 CET60590443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.474297047 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.476098061 CET60591443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.476133108 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.476270914 CET60591443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.476489067 CET60591443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.476525068 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.483059883 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.483400106 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.483464956 CET60586443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.483540058 CET60586443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.483551025 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.483561993 CET60586443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.483565092 CET4436058613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.486099958 CET60592443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.486150026 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:02.486228943 CET60592443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.486370087 CET60592443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:02.486390114 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.197961092 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.198513985 CET60591443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.198551893 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.199152946 CET60591443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.199166059 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.200568914 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.200937033 CET60589443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.200952053 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.201430082 CET60589443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.201440096 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.215969086 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.216362000 CET60590443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.216376066 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.216912031 CET60590443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.216916084 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.227260113 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.227622986 CET60592443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.227653980 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.228116035 CET60592443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.228126049 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.231089115 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.231475115 CET60588443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.231487036 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.231965065 CET60588443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.231967926 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.326029062 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.326092005 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.326308012 CET60591443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.326395035 CET60591443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.326395035 CET60591443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.326457977 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.326484919 CET4436059113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.329525948 CET60593443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.329562902 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.329653978 CET60593443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.329802990 CET60593443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.329817057 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.330046892 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.330182076 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.330312967 CET60589443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.330343962 CET60589443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.330362082 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.330384016 CET60589443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.330398083 CET4436058913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.333097935 CET60594443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.333154917 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.333225012 CET60594443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.333376884 CET60594443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.333388090 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.347168922 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.347215891 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.347353935 CET60590443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.347393990 CET60590443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.347393990 CET60590443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.347408056 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.347415924 CET4436059013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.349946976 CET60595443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.349956989 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.350016117 CET60595443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.350179911 CET60595443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.350191116 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.361401081 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.361526012 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.361607075 CET60592443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.361645937 CET60592443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.361666918 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.361682892 CET60592443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.361690044 CET4436059213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.364171982 CET60596443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.364213943 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.364291906 CET60596443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.364460945 CET60596443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.364490986 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.373985052 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.374228954 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.374284029 CET60588443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.374325037 CET60588443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.374325037 CET60588443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.374330044 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.374336958 CET4436058813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.376547098 CET60597443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.376560926 CET4436059713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:03.376631021 CET60597443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.376800060 CET60597443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:03.376810074 CET4436059713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.059329987 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.059811115 CET60593443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.059834003 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.060250998 CET60593443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.060259104 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.068698883 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.069045067 CET60594443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.069082975 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.069375038 CET60594443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.069380999 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.074306965 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.074714899 CET60595443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.074728012 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.075037956 CET60595443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.075042009 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.110431910 CET4436059713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.110708952 CET60597443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.110723972 CET4436059713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.111100912 CET60597443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.111104965 CET4436059713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.138654947 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.138961077 CET60596443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.139035940 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.139296055 CET60596443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.139331102 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.190676928 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.191073895 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.191135883 CET60593443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.191278934 CET60593443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.191296101 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.191308975 CET60593443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.191319942 CET4436059313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.195117950 CET60599443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.195163012 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.195267916 CET60599443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.195453882 CET60599443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.195468903 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.197144985 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.197336912 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.197401047 CET60594443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.198116064 CET60594443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.198142052 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.198424101 CET60594443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.198435068 CET4436059413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.203358889 CET60600443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.203449011 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.203545094 CET60600443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.203820944 CET60600443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.203859091 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.219222069 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.219357014 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.219598055 CET60595443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.219716072 CET60595443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.219727993 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.219737053 CET60595443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.219741106 CET4436059513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.222310066 CET60601443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.222357035 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.222415924 CET60601443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.222634077 CET60601443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.222652912 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.241812944 CET4436059713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.242403030 CET4436059713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.242476940 CET60597443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.242476940 CET60597443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.242527962 CET60597443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.242538929 CET4436059713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.245461941 CET60602443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.245544910 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.245651960 CET60602443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.245780945 CET60602443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.245827913 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.275824070 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.275899887 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.276040077 CET60596443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.276117086 CET60596443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.276117086 CET60596443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.276160955 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.276194096 CET4436059613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.278168917 CET60603443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.278250933 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.278361082 CET60603443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.278506994 CET60603443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.278532028 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.921806097 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.922349930 CET60599443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.922360897 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.922770977 CET60599443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.922780991 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.954067945 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.954571962 CET60600443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.954649925 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.954940081 CET60600443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.954952955 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.968745947 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.969106913 CET60602443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.969181061 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.969516039 CET60602443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.969531059 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.970082045 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.970426083 CET60601443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.970505953 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:04.970850945 CET60601443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:04.970865011 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.019310951 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.019691944 CET60603443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.019704103 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.020025969 CET60603443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.020030975 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.052495956 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.052561045 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.052635908 CET60599443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.052853107 CET60599443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.052864075 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.052875996 CET60599443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.052881956 CET4436059913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.055934906 CET60604443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.055979967 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.056065083 CET60604443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.056170940 CET60604443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.056180000 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.085381985 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.085645914 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.085696936 CET60600443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.085737944 CET60600443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.085762024 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.085779905 CET60600443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.085787058 CET4436060013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.088049889 CET60605443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.088085890 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.088146925 CET60605443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.088298082 CET60605443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.088311911 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.097086906 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.097357035 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.097410917 CET60602443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.097454071 CET60602443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.097470045 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.097486973 CET60602443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.097493887 CET4436060213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.099740982 CET60606443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.099754095 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.099817038 CET60606443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.099957943 CET60606443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.099971056 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.103878975 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.104101896 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.104197979 CET60601443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.104245901 CET60601443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.104245901 CET60601443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.104293108 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.104316950 CET4436060113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.106112957 CET60607443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.106121063 CET4436060713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.106180906 CET60607443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.106317043 CET60607443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.106328011 CET4436060713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.152252913 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.152571917 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.152638912 CET60603443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.152682066 CET60603443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.152704954 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.152726889 CET60603443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.152740002 CET4436060313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.154612064 CET60608443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.154623032 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.154687881 CET60608443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.154829025 CET60608443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.154839993 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.790466070 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.791030884 CET60604443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.791083097 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.791511059 CET60604443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.791532040 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.820488930 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.827771902 CET60605443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.827797890 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.828252077 CET60605443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.828257084 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.851290941 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.851686001 CET60606443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.851723909 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.852108955 CET60606443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.852119923 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.878910065 CET4436060713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.879308939 CET60607443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.879324913 CET4436060713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.879707098 CET60607443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.879712105 CET4436060713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.887173891 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.887537956 CET60608443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.887551069 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.887903929 CET60608443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.887908936 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.925156116 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.925407887 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.925478935 CET60604443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.925530910 CET60604443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.925532103 CET60604443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.925570011 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.925595045 CET4436060413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.928859949 CET60609443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.928922892 CET4436060913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.929008961 CET60609443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.929178953 CET60609443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.929200888 CET4436060913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.951162100 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.951344013 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.951416016 CET60605443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.951440096 CET60605443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.951455116 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.951463938 CET60605443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.951467991 CET4436060513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.953643084 CET60610443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.953664064 CET4436061013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.953864098 CET60610443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.953865051 CET60610443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.953886032 CET4436061013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.982589960 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.982801914 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.982881069 CET60606443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.982988119 CET60606443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.983033895 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.983062029 CET60606443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.983078957 CET4436060613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.985119104 CET60611443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.985182047 CET4436061113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:05.985261917 CET60611443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.985421896 CET60611443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:05.985461950 CET4436061113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.017579079 CET4436060713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.017797947 CET4436060713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.017847061 CET60607443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.017868996 CET60607443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.017877102 CET4436060713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.018222094 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.018508911 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.018574953 CET60608443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.018652916 CET60608443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.018652916 CET60608443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.018657923 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.018663883 CET4436060813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.020385027 CET60612443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.020467997 CET4436061213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.020726919 CET60612443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.020951033 CET60612443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.020986080 CET4436061213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.021054029 CET60613443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.021135092 CET4436061313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.021229982 CET60613443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.021358013 CET60613443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.021393061 CET4436061313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.512833118 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:32:06.513011932 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:32:06.513173103 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:32:06.693542957 CET49735443192.168.2.434.198.171.129
                  Oct 29, 2024 04:32:06.693574905 CET4434973534.198.171.129192.168.2.4
                  Oct 29, 2024 04:32:06.694333076 CET4436061013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.695791006 CET60610443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.695791006 CET60610443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.695804119 CET4436061013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.695818901 CET4436061013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.696630955 CET4436060913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.697179079 CET60609443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.697232962 CET4436060913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.697385073 CET60609443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.697400093 CET4436060913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.725589991 CET4436061113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.726361990 CET60611443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.726361990 CET60611443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.726392031 CET4436061113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.726414919 CET4436061113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.756513119 CET4436061313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.757159948 CET60613443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.757159948 CET60613443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.757236004 CET4436061313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.757266045 CET4436061313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.758471966 CET4436061213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.758966923 CET60612443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.759042025 CET4436061213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.759236097 CET60612443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.759252071 CET4436061213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.786561012 CET60614443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:32:06.786643028 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:06.786889076 CET60614443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:32:06.787379980 CET60614443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:32:06.787406921 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:06.833523035 CET4436060913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.834110022 CET4436060913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.834562063 CET60609443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.834562063 CET60609443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.834775925 CET60609443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.834800005 CET4436060913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.837676048 CET60615443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.837717056 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.837950945 CET60615443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.838027954 CET60615443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.838037014 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.846714973 CET4436061013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.846915007 CET4436061013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.846998930 CET60610443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.846998930 CET60610443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.847027063 CET60610443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.847038984 CET4436061013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.849117041 CET60616443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.849153042 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.849261045 CET60616443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.849379063 CET60616443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.849390030 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.856021881 CET4436061113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.856215000 CET4436061113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.856319904 CET60611443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.856319904 CET60611443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.856362104 CET60611443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.856379986 CET4436061113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.858263016 CET60617443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.858304977 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.858620882 CET60617443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.858620882 CET60617443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.858659983 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.889875889 CET4436061313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.890446901 CET4436061313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.890580893 CET60613443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.890580893 CET60613443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.890631914 CET60613443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.890657902 CET4436061313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.893096924 CET4436061213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.893532991 CET60618443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.893569946 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.893644094 CET4436061213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.893754005 CET60618443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.893754959 CET60612443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.893754959 CET60612443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.893836975 CET60612443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.893857002 CET4436061213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.894150019 CET60618443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.894170046 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.897167921 CET60619443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.897217035 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:06.897439957 CET60619443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.897589922 CET60619443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:06.897604942 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.578406096 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.579005003 CET60615443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.579070091 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.579711914 CET60615443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.579727888 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.591739893 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.592032909 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.592413902 CET60616443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.592434883 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.592828035 CET60616443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.592833042 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.593161106 CET60617443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.593219995 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.593594074 CET60617443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.593605995 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.625680923 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.626547098 CET60618443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.626563072 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.627342939 CET60618443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.627347946 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.644052982 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.644519091 CET60619443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.644548893 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.645066977 CET60619443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.645076990 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.650679111 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:07.651006937 CET60614443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:32:07.651065111 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:07.652195930 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:07.652635098 CET60614443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:32:07.652813911 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:07.707206011 CET60614443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:32:07.711148977 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.711412907 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.711498976 CET60615443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.711577892 CET60615443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.711577892 CET60615443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.711617947 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.711641073 CET4436061513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.714859009 CET60620443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.714895010 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.715045929 CET60620443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.715289116 CET60620443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.715302944 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.723195076 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.723454952 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.723587036 CET60616443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.723714113 CET60616443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.723732948 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.723777056 CET60616443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.723782063 CET4436061613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.724701881 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.724901915 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.725178957 CET60617443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.725266933 CET60617443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.725267887 CET60617443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.725311995 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.725338936 CET4436061713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.726857901 CET60621443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.726959944 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.727144957 CET60621443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.727230072 CET60621443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.727253914 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.728143930 CET60622443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.728163958 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.728223085 CET60622443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.728404999 CET60622443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.728418112 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.757555962 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.757603884 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.757682085 CET60618443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.757848978 CET60618443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.757853985 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.757888079 CET60618443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.757891893 CET4436061813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.760118961 CET60623443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.760149002 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.760271072 CET60623443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.760436058 CET60623443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.760461092 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.791685104 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.791734934 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.791934967 CET60619443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.792032003 CET60619443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.792032003 CET60619443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.792074919 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.792104006 CET4436061913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.794348001 CET60624443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.794394016 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:07.794567108 CET60624443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.794758081 CET60624443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:07.794787884 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.222976923 CET4972480192.168.2.493.184.221.240
                  Oct 29, 2024 04:32:08.229418039 CET804972493.184.221.240192.168.2.4
                  Oct 29, 2024 04:32:08.229505062 CET4972480192.168.2.493.184.221.240
                  Oct 29, 2024 04:32:08.455526114 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.456111908 CET60621443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.456211090 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.456551075 CET60621443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.456567049 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.457428932 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.457808018 CET60620443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.457824945 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.458683968 CET60620443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.458688021 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.464932919 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.465390921 CET60622443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.465404987 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.466046095 CET60622443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.466049910 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.504729033 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.505131006 CET60623443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.505151033 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.505476952 CET60623443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.505487919 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.523816109 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.524199963 CET60624443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.524226904 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.524519920 CET60624443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.524525881 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.584657907 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.584822893 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.584908009 CET60621443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.585118055 CET60621443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.585166931 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.585196018 CET60621443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.585211992 CET4436062113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.588345051 CET60625443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.588376999 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.588512897 CET60625443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.588803053 CET60625443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.588819027 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.592590094 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.592643023 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.592708111 CET60620443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.592911959 CET60620443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.592926025 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.592938900 CET60620443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.592943907 CET4436062013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.595613003 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.595746994 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.595865011 CET60622443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.595932007 CET60622443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.595932007 CET60622443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.595937014 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.595943928 CET4436062213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.596093893 CET60626443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.596132040 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.596268892 CET60626443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.596298933 CET60626443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.596304893 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.598325014 CET60627443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.598335981 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.598400116 CET60627443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.598565102 CET60627443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.598576069 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.639498949 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.639961958 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.640122890 CET60623443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.640212059 CET60623443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.640212059 CET60623443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.640232086 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.640253067 CET4436062313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.642321110 CET60628443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.642364025 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.642476082 CET60628443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.642642975 CET60628443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.642673016 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.653311014 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.653676033 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.653753042 CET60624443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.653975010 CET60624443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.653989077 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.654000998 CET60624443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.654006004 CET4436062413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.658782005 CET60629443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.658811092 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:08.658953905 CET60629443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.659195900 CET60629443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:08.659212112 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.318304062 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.318861961 CET60625443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.318872929 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.319529057 CET60625443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.319534063 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.334634066 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.335246086 CET60627443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.335262060 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.338335037 CET60627443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.338340044 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.339670897 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.340030909 CET60626443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.340091944 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.340459108 CET60626443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.340472937 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.380589008 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.380918980 CET60628443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.380976915 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.381401062 CET60628443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.381416082 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.394066095 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.394397020 CET60629443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.394424915 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.394893885 CET60629443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.394901037 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.449052095 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.449279070 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.449385881 CET60625443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.449440002 CET60625443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.449440002 CET60625443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.449454069 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.449465036 CET4436062513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.452337980 CET60630443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.452413082 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.452482939 CET60630443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.452599049 CET60630443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.452630043 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.466475964 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.466607094 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.466660023 CET60627443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.466716051 CET60627443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.466716051 CET60627443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.466721058 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.466727972 CET4436062713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.468812943 CET60631443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.468835115 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.468946934 CET60631443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.469075918 CET60631443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.469088078 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.473381042 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.473506927 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.473562002 CET60626443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.473634958 CET60626443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.473634958 CET60626443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.473669052 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.473692894 CET4436062613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.476319075 CET60632443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.476401091 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.476516962 CET60632443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.476634979 CET60632443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.476670027 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.513585091 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.513643026 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.513736010 CET60628443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.513791084 CET60628443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.513813972 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.513864994 CET60628443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.513880968 CET4436062813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.516030073 CET60633443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.516066074 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.516136885 CET60633443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.516252995 CET60633443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.516263962 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.524976969 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.525356054 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.525417089 CET60629443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.525444984 CET60629443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.525454044 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.525469065 CET60629443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.525474072 CET4436062913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.527378082 CET60634443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.527415037 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:09.527523994 CET60634443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.527623892 CET60634443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:09.527647972 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.192174911 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.193509102 CET60630443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.193593025 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.194581985 CET60630443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.194602013 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.199786901 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.200339079 CET60632443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.200402975 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.200659037 CET60632443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.200674057 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.214553118 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.214972019 CET60631443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.214992046 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.215543032 CET60631443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.215548992 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.243247032 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.243561983 CET60633443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.243582964 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.244349003 CET60633443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.244353056 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.259042978 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.259773016 CET60634443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.259795904 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.260570049 CET60634443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.260581970 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.321742058 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.322072983 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.322141886 CET60630443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.322204113 CET60630443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.322242975 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.322273016 CET60630443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.322288036 CET4436063013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.324806929 CET60635443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.324834108 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.324985981 CET60635443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.325268984 CET60635443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.325279951 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.327752113 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.327852011 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.328022003 CET60632443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.328170061 CET60632443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.328211069 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.328249931 CET60632443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.328265905 CET4436063213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.335335970 CET60636443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.335423946 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.335781097 CET60636443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.336051941 CET60636443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.336091995 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.345899105 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.346034050 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.346111059 CET60631443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.346224070 CET60631443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.346235991 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.346285105 CET60631443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.346290112 CET4436063113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.374150038 CET60637443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.374224901 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.374304056 CET60637443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.374582052 CET60637443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.374612093 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.390206099 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.390311003 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.390433073 CET60634443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.390633106 CET60634443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.390633106 CET60634443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.390675068 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.390706062 CET4436063413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.394804955 CET60638443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.394836903 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.395121098 CET60638443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.395273924 CET60638443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.395298958 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.413496017 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.413734913 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.413820028 CET60633443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.413997889 CET60633443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.414011955 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.414020061 CET60633443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.414026022 CET4436063313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.417807102 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.417839050 CET4436063913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:10.418121099 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.418333054 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:10.418359041 CET4436063913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.059592009 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.060091972 CET60635443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.060116053 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.060549021 CET60635443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.060554028 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.077685118 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.078042984 CET60636443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.078140020 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.078421116 CET60636443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.078445911 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.149616957 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.150057077 CET60638443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.150094032 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.150409937 CET60638443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.150413990 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.154057026 CET4436063913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.154349089 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.154402971 CET4436063913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.154813051 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.154825926 CET4436063913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.188364029 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.188618898 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.188728094 CET60635443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.188837051 CET60635443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.188853025 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.188859940 CET60635443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.188864946 CET4436063513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.192301035 CET60640443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.192389965 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.192500114 CET60640443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.192645073 CET60640443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.192679882 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.209229946 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.209467888 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.209522009 CET60636443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.209561110 CET60636443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.209582090 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.209595919 CET60636443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.209603071 CET4436063613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.211606026 CET60641443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.211632967 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.211774111 CET60641443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.211863995 CET60641443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.211873055 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.288343906 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.289295912 CET4436063913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.289597988 CET4436063913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.289706945 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.289706945 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.289706945 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.290110111 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.290179968 CET60638443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.290755033 CET60638443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.290781975 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.290797949 CET60638443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.290805101 CET4436063813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.293446064 CET60642443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.293529987 CET4436064213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.293693066 CET60642443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.295444965 CET60643443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.295461893 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.295515060 CET60643443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.295676947 CET60642443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.295711994 CET4436064213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.296040058 CET60643443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.296058893 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.491655111 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.492167950 CET60637443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.492208004 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.492714882 CET60637443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.492719889 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.597822905 CET60639443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.597903013 CET4436063913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.622837067 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.622997999 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.623099089 CET60637443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.623258114 CET60637443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.623303890 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.623356104 CET60637443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.623372078 CET4436063713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.628393888 CET60644443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.628496885 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.628709078 CET60644443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.628926039 CET60644443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.628958941 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.941618919 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.948407888 CET60640443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.948487997 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.949644089 CET60640443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.949660063 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.959578991 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.960227013 CET60641443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.960236073 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:11.960912943 CET60641443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:11.960916996 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.029218912 CET4436064213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.029675961 CET60642443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.029722929 CET4436064213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.030123949 CET60642443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.030138016 CET4436064213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.062907934 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.063565016 CET60643443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.063581944 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.064465046 CET60643443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.064469099 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.076502085 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.076704979 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.076777935 CET60640443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.079345942 CET60640443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.079345942 CET60640443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.079385042 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.079407930 CET4436064013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.095659971 CET60645443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.095721006 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.095840931 CET60645443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.096000910 CET60645443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.096014023 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.113442898 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.113529921 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.113626957 CET60641443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.113986015 CET60641443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.114001036 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.114018917 CET60641443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.114026070 CET4436064113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.118207932 CET60646443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.118251085 CET4436064613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.118375063 CET60646443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.118622065 CET60646443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.118638992 CET4436064613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.180336952 CET4436064213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.181246042 CET4436064213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.181406975 CET60642443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.181407928 CET60642443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.181483984 CET60642443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.181539059 CET4436064213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.185429096 CET60647443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.185448885 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.185565948 CET60647443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.185774088 CET60647443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.185787916 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.200520992 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.200584888 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.200638056 CET60643443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.200889111 CET60643443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.200889111 CET60643443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.200902939 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.200910091 CET4436064313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.203948021 CET60648443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.204031944 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.204169989 CET60648443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.204407930 CET60648443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.204442024 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.362981081 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.363493919 CET60644443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.363554955 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.364048958 CET60644443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.364064932 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.498732090 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.498946905 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.499020100 CET60644443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.499098063 CET60644443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.499098063 CET60644443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.499144077 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.499174118 CET4436064413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.501694918 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.501744986 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.501899958 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.502069950 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.502084970 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.874305964 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.875699043 CET60645443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.875726938 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.877012968 CET60645443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.877019882 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.884390116 CET4436064613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.885034084 CET60646443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.885090113 CET4436064613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.886287928 CET60646443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.886303902 CET4436064613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.939397097 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.940784931 CET60647443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.940795898 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.941282988 CET60647443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.941287994 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.946463108 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.947577000 CET60648443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.947637081 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:12.948668003 CET60648443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:12.948683023 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.011548996 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.011614084 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.011728048 CET60645443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.011739969 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.011773109 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.011827946 CET60645443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.012145042 CET60645443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.012160063 CET4436064513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.018654108 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.018738031 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.018832922 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.019154072 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.019187927 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.021843910 CET4436064613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.021897078 CET4436064613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.022054911 CET60646443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.022183895 CET60646443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.022217989 CET4436064613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.025158882 CET60651443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.025197983 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.025269985 CET60651443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.025487900 CET60651443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.025504112 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.072844028 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.073050022 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.073096037 CET60647443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.073215961 CET60647443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.073223114 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.073236942 CET60647443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.073241949 CET4436064713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.076935053 CET60652443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.077024937 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.077115059 CET60652443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.077511072 CET60652443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.077559948 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.080039978 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.080061913 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.080120087 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.080189943 CET60648443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.080481052 CET60648443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.080481052 CET60648443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.080528021 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.080559015 CET4436064813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.086699009 CET60653443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.086786032 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.086864948 CET60653443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.087212086 CET60653443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.087246895 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.255575895 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.256464958 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.256498098 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.257230043 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.257236958 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.390064001 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.390124083 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.390188932 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.390214920 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.390239000 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.390292883 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.390717983 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.390731096 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.390743017 CET60649443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.390748024 CET4436064913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.394649029 CET60654443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.394690037 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.394798994 CET60654443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.395170927 CET60654443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.395190001 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.768662930 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.769300938 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.769391060 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.769851923 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.769906044 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.799369097 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.800091982 CET60651443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.800113916 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.801151037 CET60651443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.801155090 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.936213970 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.936281919 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.936564922 CET60651443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.936620951 CET60651443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.936638117 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.936647892 CET60651443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.936655045 CET4436065113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.939739943 CET60655443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.939815044 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:13.939976931 CET60655443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.940149069 CET60655443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:13.940181017 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.151199102 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.153244019 CET60654443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.153273106 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.153745890 CET60654443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.153753996 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.284224033 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.284451962 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.284508944 CET60654443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.284950972 CET60654443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.284970999 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.284982920 CET60654443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.284990072 CET4436065413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.287867069 CET60656443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.287914991 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.287983894 CET60656443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.288153887 CET60656443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.288168907 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.357419968 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.357470036 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.357544899 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.357609034 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.357645988 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.357738018 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.357785940 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.357817888 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.357817888 CET60650443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.357837915 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.357856989 CET4436065013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.359925985 CET60657443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.359970093 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.360169888 CET60657443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.360321045 CET60657443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.360352993 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.548505068 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.548985004 CET60653443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.549052954 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.549523115 CET60653443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.549535036 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.671778917 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.672213078 CET60655443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.672244072 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.672667027 CET60655443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.672672987 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.810426950 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.810494900 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.810630083 CET60655443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.810772896 CET60655443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.810772896 CET60655443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.810818911 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.810832024 CET4436065513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.813642979 CET60658443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.813678026 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:14.813920975 CET60658443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.814093113 CET60658443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:14.814105034 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.047046900 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.047708035 CET60656443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.047745943 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.048166990 CET60656443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.048172951 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.181294918 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.181484938 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.181567907 CET60656443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.183985949 CET60656443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.184006929 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.184012890 CET60656443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.184019089 CET4436065613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.187218904 CET60659443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.187344074 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.187422037 CET60659443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.187638998 CET60659443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.187675953 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.195812941 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.195867062 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.195956945 CET60653443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.196062088 CET60653443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.196063042 CET60653443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.196105957 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.196131945 CET4436065313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.198174953 CET60660443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.198220968 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.198381901 CET60660443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.198542118 CET60660443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.198570013 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.446734905 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.447170019 CET60657443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.447247982 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.447597980 CET60657443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.447613955 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.538170099 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.542224884 CET60652443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.542284966 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.542785883 CET60652443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.542798996 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.580003977 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.580149889 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.580240965 CET60657443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.580337048 CET60657443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.580337048 CET60657443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.580384970 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.580414057 CET4436065713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.583380938 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.583441019 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.583528996 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.583688021 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.583703995 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.669152021 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.669204950 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.669258118 CET60652443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.669405937 CET60652443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.669436932 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.669462919 CET60652443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.669480085 CET4436065213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.671359062 CET60662443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.671444893 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:15.671565056 CET60662443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.671689987 CET60662443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:15.671711922 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.077836037 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.078419924 CET60658443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.078444958 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.078936100 CET60658443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.078941107 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.081535101 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.081934929 CET60660443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.081993103 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.082382917 CET60660443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.082396030 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.084589005 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.084940910 CET60659443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.085014105 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.085339069 CET60659443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.085354090 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.206434965 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.206479073 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.206573009 CET60658443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.206743956 CET60658443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.206757069 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.206765890 CET60658443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.206774950 CET4436065813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.209662914 CET60663443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.209752083 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.209867001 CET60663443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.209980011 CET60663443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.210002899 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.215167046 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.215220928 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.215287924 CET60660443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.215420008 CET60660443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.215420008 CET60660443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.215464115 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.215496063 CET4436066013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.215708017 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.215872049 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.215935946 CET60659443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.216039896 CET60659443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.216039896 CET60659443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.216084003 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.216114998 CET4436065913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.218636990 CET60664443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.218668938 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.218800068 CET60664443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.219742060 CET60665443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.219760895 CET60664443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.219774961 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.219826937 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.219934940 CET60665443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.220005989 CET60665443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.220027924 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.324443102 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.324897051 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.324959040 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.325264931 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.325278997 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.406225920 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.406593084 CET60662443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.406651020 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.406987906 CET60662443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.407002926 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.454591036 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.454730034 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.454792976 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.454819918 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.454849958 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.454930067 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.454982996 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.454982996 CET60661443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.455013990 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.455037117 CET4436066113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.457433939 CET60666443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.457458019 CET4436066613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.457518101 CET60666443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.457751036 CET60666443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.457762003 CET4436066613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.537313938 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.537518024 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.537604094 CET60662443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.537678003 CET60662443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.537678003 CET60662443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.537718058 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.537746906 CET4436066213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.539915085 CET60667443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.540016890 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.540229082 CET60667443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.540338993 CET60667443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.540360928 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.956110954 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.956577063 CET60665443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.956609964 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.957045078 CET60665443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.957057953 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.959741116 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.960057974 CET60663443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.960082054 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.960490942 CET60663443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.960503101 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.977921009 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.978228092 CET60664443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.978249073 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:16.978655100 CET60664443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:16.978660107 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.089400053 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.089447021 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.089543104 CET60665443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.089786053 CET60665443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.089786053 CET60665443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.089818001 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.089842081 CET4436066513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.092452049 CET60668443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.092498064 CET4436066813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.092636108 CET60668443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.092801094 CET60668443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.092820883 CET4436066813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.100193977 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.100224972 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.100267887 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.100323915 CET60663443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.100454092 CET60663443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.100481987 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.100507975 CET60663443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.100523949 CET4436066313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.102576971 CET60669443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.102677107 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.102775097 CET60669443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.102941990 CET60669443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.102977991 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.114034891 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.114187956 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.114248991 CET60664443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.114294052 CET60664443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.114294052 CET60664443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.114309072 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.114316940 CET4436066413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.115977049 CET60670443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.115988970 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.116236925 CET60670443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.116337061 CET60670443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.116348982 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.198173046 CET4436066613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.198498011 CET60666443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.198510885 CET4436066613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.198822021 CET60666443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.198826075 CET4436066613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.285689116 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.286771059 CET60667443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.286798000 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.287599087 CET60667443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.287611008 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.335012913 CET4436066613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.335160971 CET4436066613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.335233927 CET60666443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.335877895 CET60666443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.335892916 CET4436066613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.342040062 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.342096090 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.342164040 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.342489958 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.342520952 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.419964075 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.420008898 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.420052052 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.420080900 CET60667443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.420131922 CET60667443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.420639992 CET60667443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.420663118 CET4436066713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.427608013 CET60672443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.427649975 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.427761078 CET60672443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.429049969 CET60672443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.429064035 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.651546001 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:17.651688099 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:17.651864052 CET60614443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:32:17.817321062 CET4436066813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.826472998 CET60668443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.826503038 CET4436066813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.827656984 CET60668443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.827662945 CET4436066813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.843446016 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.854079008 CET60669443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.854114056 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.855351925 CET60669443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.855365992 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.863512039 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.864996910 CET60670443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.865014076 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.866136074 CET60670443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.866142035 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.953367949 CET4436066813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.953434944 CET4436066813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.953485012 CET60668443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.953794003 CET60668443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.953810930 CET4436066813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.957750082 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.957833052 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.957957983 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.958416939 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.958451033 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.984575033 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.984675884 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.984776020 CET60669443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.985027075 CET60669443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.985027075 CET60669443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.985070944 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.985099077 CET4436066913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.991456032 CET60674443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.991501093 CET4436067413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.991637945 CET60674443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.991878033 CET60674443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.991894960 CET4436067413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.997324944 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.997494936 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.997549057 CET60670443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.997742891 CET60670443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.997749090 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:17.997761011 CET60670443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:17.997765064 CET4436067013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.001446009 CET60675443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.001477957 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.001549959 CET60675443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.001861095 CET60675443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.001885891 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.096198082 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.096800089 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.096858978 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.098252058 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.098265886 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.175096035 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.175452948 CET60672443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.175489902 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.175864935 CET60672443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.175872087 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.230319023 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.230417013 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.230489969 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.230520964 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.230555058 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.230607033 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.230653048 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.230686903 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.230712891 CET60671443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.230727911 CET4436067113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.232794046 CET60676443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.232906103 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.232990026 CET60676443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.233117104 CET60676443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.233139992 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.307132006 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.307190895 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.307262897 CET60672443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.307473898 CET60672443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.307492971 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.307503939 CET60672443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.307511091 CET4436067213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.309963942 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.310051918 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.310139894 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.310272932 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.310295105 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.695364952 CET60614443192.168.2.4142.250.74.196
                  Oct 29, 2024 04:32:18.695440054 CET44360614142.250.74.196192.168.2.4
                  Oct 29, 2024 04:32:18.713848114 CET4436067413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.714553118 CET60674443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.714582920 CET4436067413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.716094971 CET60674443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.716101885 CET4436067413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.716346979 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.716846943 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.716898918 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.717617989 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.717634916 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.789096117 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.789746046 CET60675443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.789813995 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.790622950 CET60675443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.790637016 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.841829062 CET4436067413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.841975927 CET4436067413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.842026949 CET60674443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.842298031 CET60674443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.842313051 CET4436067413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.847435951 CET60678443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.847512007 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.847738981 CET60678443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.848167896 CET60678443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.848205090 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.852248907 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.852289915 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.852350950 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.852370977 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.852457047 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.852654934 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.852695942 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.852735043 CET60673443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.852750063 CET4436067313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.856933117 CET60679443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.857019901 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.857225895 CET60679443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.857482910 CET60679443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.857531071 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.927681923 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.927845001 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.927920103 CET60675443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.929639101 CET60675443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.929639101 CET60675443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.929662943 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.929685116 CET4436067513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.932178020 CET60680443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.932205915 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.932262897 CET60680443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.932794094 CET60680443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.932811975 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.960850000 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.968612909 CET60676443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.968643904 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:18.969111919 CET60676443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:18.969126940 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.041587114 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.042118073 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.042150974 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.042905092 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.042917967 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.099134922 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.099200010 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.099359989 CET60676443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.099565983 CET60676443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.099608898 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.099647045 CET60676443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.099663019 CET4436067613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.103349924 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.103419065 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.103518009 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.103681087 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.103713989 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.172688961 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.172818899 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.172862053 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.172879934 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.172916889 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.173180103 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.173180103 CET60677443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.173207998 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.173230886 CET4436067713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.175753117 CET60682443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.175770998 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.175880909 CET60682443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.176163912 CET60682443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.176175117 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.590106964 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.590584993 CET60678443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.590647936 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.591032982 CET60678443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.591057062 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.591129065 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.591451883 CET60679443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.591512918 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.591784000 CET60679443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.591798067 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.667923927 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.668345928 CET60680443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.668361902 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.668754101 CET60680443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.668759108 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.718064070 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.718221903 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.718386889 CET60679443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.718468904 CET60679443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.718468904 CET60679443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.718532085 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.718573093 CET4436067913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.721091032 CET60683443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.721157074 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.721292973 CET60683443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.721466064 CET60683443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.721483946 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.721626997 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.721705914 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.721827030 CET60678443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.721893072 CET60678443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.721893072 CET60678443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.721929073 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.721955061 CET4436067813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.724448919 CET60684443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.724494934 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.724555016 CET60684443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.724694014 CET60684443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.724716902 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.796646118 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.796793938 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.796859980 CET60680443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.796879053 CET60680443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.796895027 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.796904087 CET60680443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.796910048 CET4436068013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.799112082 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.799196005 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.799269915 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.799401999 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.799423933 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.826075077 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.827630043 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.827676058 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.828025103 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.828037977 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.920720100 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.921015978 CET60682443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.921024084 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.921360016 CET60682443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.921364069 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.954780102 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.954818964 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.954864025 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.954873085 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.955030918 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.955094099 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.955132961 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.955132961 CET60681443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.955152988 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.955189943 CET4436068113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.957171917 CET60686443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.957216978 CET4436068613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:19.957446098 CET60686443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.957698107 CET60686443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:19.957724094 CET4436068613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.053699017 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.053878069 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.053947926 CET60682443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.054150105 CET60682443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.054158926 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.054295063 CET60682443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.054299116 CET4436068213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.057004929 CET60687443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.057080030 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.057156086 CET60687443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.057311058 CET60687443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.057341099 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.449054956 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.449888945 CET60683443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.449923992 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.450882912 CET60683443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.450896978 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.483211994 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.486815929 CET60684443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.486848116 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.487428904 CET60684443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.487437963 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.539251089 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.540265083 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.540326118 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.541060925 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.541075945 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.577739954 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.577897072 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.578136921 CET60683443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.578231096 CET60683443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.578264952 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.578294039 CET60683443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.578309059 CET4436068313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.582246065 CET60688443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.582293987 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.582597971 CET60688443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.582815886 CET60688443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.582837105 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.619215965 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.619286060 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.619330883 CET60684443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.619559050 CET60684443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.619559050 CET60684443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.619576931 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.619587898 CET4436068413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.622734070 CET60689443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.622761011 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.623044968 CET60689443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.623318911 CET60689443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.623334885 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.669430971 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.669523954 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.669594049 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.669629097 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.669677019 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.669744968 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.669842958 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.669842958 CET60685443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.669878960 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.669900894 CET4436068513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.673516989 CET60690443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.673568964 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.673676014 CET60690443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.673862934 CET60690443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.673892975 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.691142082 CET4436068613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.691514969 CET60686443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.691524982 CET4436068613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.692138910 CET60686443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.692143917 CET4436068613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.830538988 CET4436068613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.830694914 CET4436068613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.830743074 CET60686443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.831099987 CET60686443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.831113100 CET4436068613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.836330891 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.836358070 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.836412907 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.836807013 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.836819887 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.837097883 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.837866068 CET60687443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.837923050 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:20.838722944 CET60687443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:20.838751078 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:21.922935009 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:21.923027039 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:21.923091888 CET60687443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:21.923271894 CET60687443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:21.923337936 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:21.923377037 CET60687443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:21.923394918 CET4436068713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:21.925749063 CET60692443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:21.925796986 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:21.925946951 CET60692443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:21.926184893 CET60692443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:21.926217079 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.056233883 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.056683064 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.056703091 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.057069063 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.057074070 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.064281940 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.064532995 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.064603090 CET60690443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.064630032 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.064775944 CET60688443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.064785004 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.065004110 CET60690443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.065009117 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.065191031 CET60688443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.065195084 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.089510918 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.089832067 CET60689443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.089838982 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.090162039 CET60689443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.090166092 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.185529947 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.185597897 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.185697079 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.185749054 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.185749054 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.185810089 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.185810089 CET60691443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.185830116 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.185837030 CET4436069113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.187992096 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.188026905 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.188266039 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.188395977 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.188407898 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.192919970 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.193069935 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.193150997 CET60690443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.193563938 CET60690443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.193563938 CET60690443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.193622112 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.193650007 CET4436069013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.196768045 CET60694443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.196841002 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.197161913 CET60694443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.197596073 CET60694443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.197628021 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.198632002 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.198769093 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.198837996 CET60688443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.198940039 CET60688443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.198940039 CET60688443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.198959112 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.198978901 CET4436068813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.201050043 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.201060057 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.201486111 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.201617956 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.201630116 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.225274086 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.225316048 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.225351095 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.225425959 CET60689443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.225507975 CET60689443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.225513935 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.225553036 CET60689443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.225558996 CET4436068913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.227507114 CET60696443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.227551937 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.227642059 CET60696443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.227776051 CET60696443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.227793932 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.680444002 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.680983067 CET60692443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.681030035 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:22.681430101 CET60692443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:22.681446075 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.841645002 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.841825962 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.841923952 CET60692443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.842055082 CET60692443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.842055082 CET60692443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.842123985 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.842150927 CET4436069213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.844851971 CET60697443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.844891071 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.845048904 CET60697443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.845211029 CET60697443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.845228910 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.848608971 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.849076986 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.849137068 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.849483013 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.849495888 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.854505062 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.854743004 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.854850054 CET60696443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.854911089 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.855156898 CET60694443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.855181932 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.855211973 CET60696443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.855231047 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.855607033 CET60694443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.855618954 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.858788013 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.859091043 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.859112978 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.859488964 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.859500885 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.977271080 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.977308035 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.977360010 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.977386951 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.977452993 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.977565050 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.977565050 CET60693443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.977610111 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.977638006 CET4436069313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.980098009 CET60698443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.980158091 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.980298042 CET60698443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.980441093 CET60698443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.980470896 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.987971067 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.988039017 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.988197088 CET60696443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.988240957 CET60696443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.988240957 CET60696443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.988265038 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.988287926 CET4436069613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.990876913 CET60699443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.990910053 CET4436069913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.990987062 CET60699443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.991111994 CET60699443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.991126060 CET4436069913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.992978096 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.993155003 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.993349075 CET60694443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.993395090 CET60694443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.993395090 CET60694443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.993421078 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.993444920 CET4436069413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.993926048 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.993993044 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.994085073 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.994133949 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.994168043 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.994230986 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.994231939 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.994231939 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.994261980 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.995826960 CET60700443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.995924950 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.996097088 CET60700443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.996164083 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.996232033 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.996238947 CET60700443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.996289015 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:23.996301889 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.996424913 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:23.996452093 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.300972939 CET60695443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.301042080 CET4436069513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.590339899 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.591232061 CET60697443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.591253042 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.591520071 CET60697443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.591526031 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.714807034 CET4436069913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.715166092 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.715342999 CET60699443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.715361118 CET4436069913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.715847969 CET60699443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.715854883 CET4436069913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.715867996 CET60698443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.715908051 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.716171026 CET60698443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.716185093 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.721225023 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.721297026 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.721401930 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.721553087 CET60697443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.721553087 CET60697443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.721698999 CET60697443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.721714973 CET4436069713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.722824097 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.723216057 CET60700443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.723264933 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.723649025 CET60700443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.723660946 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.724529028 CET60702443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.724581003 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.724771976 CET60702443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.724772930 CET60702443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.724826097 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.728447914 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.729159117 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.729159117 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.729270935 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.729315042 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.843269110 CET4436069913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.843348980 CET4436069913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.843635082 CET60699443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.843635082 CET60699443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.843672037 CET60699443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.843687057 CET4436069913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.845886946 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.845959902 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.846221924 CET60698443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.846283913 CET60698443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.846283913 CET60698443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.846333981 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.846357107 CET4436069813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.846379042 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.846441031 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.848316908 CET60704443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.848381996 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.848429918 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.848460913 CET60704443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.848515034 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.848545074 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.848612070 CET60704443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.848648071 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.852211952 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.852349043 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.852638006 CET60700443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.853462934 CET60700443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.853463888 CET60700443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.853493929 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.853517056 CET4436070013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.856491089 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.856535912 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.856559038 CET60705443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.856583118 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.856591940 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.856605053 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.856673002 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.856681108 CET60705443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.856851101 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.856870890 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.856914997 CET60701443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.856926918 CET4436070113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.856987000 CET60705443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.857003927 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.858891010 CET60706443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.858943939 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:24.859082937 CET60706443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.859375000 CET60706443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:24.859406948 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.461741924 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.462300062 CET60702443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.462341070 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.462706089 CET60702443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.462719917 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.580327034 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.580518961 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.581068993 CET60704443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.581130028 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.581945896 CET60704443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.581962109 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.582326889 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.582356930 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.582758904 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.582772970 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.586092949 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.586432934 CET60705443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.586446047 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.586904049 CET60705443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.586909056 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.591823101 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.591975927 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.592041016 CET60702443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.592212915 CET60702443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.592212915 CET60702443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.592264891 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.592288017 CET4436070213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.594830990 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.594861031 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.594935894 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.595134020 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.595146894 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.633225918 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.633696079 CET60706443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.633728027 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.634257078 CET60706443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.634268045 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.711205959 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.711241007 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.711301088 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.711308956 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.711425066 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.711575985 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.711618900 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.711648941 CET60703443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.711664915 CET4436070313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.711847067 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.711922884 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.712254047 CET60704443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.712328911 CET60704443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.712328911 CET60704443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.712362051 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.712397099 CET4436070413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.714378119 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.714519024 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.714735031 CET60705443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715020895 CET60708443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715099096 CET4436070813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.715223074 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715250969 CET60708443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715270042 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.715296984 CET60705443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715296984 CET60705443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715308905 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.715322971 CET4436070513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.715367079 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715658903 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715677023 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.715771914 CET60708443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.715805054 CET4436070813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.717497110 CET60710443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.717519999 CET4436071013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.717710018 CET60710443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.717875957 CET60710443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.717900038 CET4436071013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.769757986 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.769929886 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.770001888 CET60706443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.770060062 CET60706443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.770060062 CET60706443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.770106077 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.770133972 CET4436070613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.772001028 CET60711443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.772043943 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:25.772130966 CET60711443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.772274971 CET60711443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:25.772290945 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.333494902 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.334053993 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.334084988 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.334542036 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.334549904 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.453187943 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.453670979 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.453696966 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.454233885 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.454241037 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.457572937 CET4436071013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.457926035 CET60710443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.457962036 CET4436071013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.458323002 CET60710443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.458338022 CET4436071013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.464052916 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.464119911 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.464176893 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.464200020 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.464226007 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.464287043 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.464461088 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.464482069 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.464502096 CET60707443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.464515924 CET4436070713.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.467494965 CET60712443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.467591047 CET4436071213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.467675924 CET60712443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.467804909 CET60712443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.467833996 CET4436071213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.472235918 CET4436070813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.472615957 CET60708443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.472646952 CET4436070813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.473301888 CET60708443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.473313093 CET4436070813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.513811111 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.514790058 CET60711443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.514791012 CET60711443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.514816999 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.514834881 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.582231045 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.582294941 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.582354069 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.582374096 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.582395077 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.582514048 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.582581997 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.582581997 CET60709443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.582595110 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.582602978 CET4436070913.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.585872889 CET60713443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.585903883 CET4436071313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.586093903 CET60713443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.586093903 CET60713443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.586121082 CET4436071313.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.590126991 CET4436071013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.590186119 CET4436071013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.590748072 CET60710443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.590748072 CET60710443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.590861082 CET60710443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.590887070 CET4436071013.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.593100071 CET60714443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.593163967 CET4436071413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.593261003 CET60714443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.593384027 CET60714443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.593416929 CET4436071413.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.611005068 CET4436070813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.611190081 CET4436070813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.611455917 CET60708443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.611455917 CET60708443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.611572981 CET60708443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.611588001 CET4436070813.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.613511086 CET60715443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.613522053 CET4436071513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.613884926 CET60715443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.613992929 CET60715443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.614006996 CET4436071513.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.644814014 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.644953012 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.645072937 CET60711443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.645226002 CET60711443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.645241022 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.645271063 CET60711443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.645275116 CET4436071113.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.647396088 CET60716443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.647492886 CET4436071613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:26.647627115 CET60716443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.647789955 CET60716443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:26.647825956 CET4436071613.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:27.204672098 CET4436071213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:27.205604076 CET60712443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:27.205604076 CET60712443192.168.2.413.107.246.45
                  Oct 29, 2024 04:32:27.205646992 CET4436071213.107.246.45192.168.2.4
                  Oct 29, 2024 04:32:27.205691099 CET4436071213.107.246.45192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 29, 2024 04:31:03.877453089 CET53563031.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:04.311676025 CET53625181.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:05.642568111 CET53595601.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:05.941112995 CET6408653192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:05.941597939 CET5875653192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:05.948719978 CET53640861.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:05.949284077 CET53587561.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:06.727404118 CET6234353192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:06.727600098 CET5045553192.168.2.41.1.1.1
                  Oct 29, 2024 04:31:06.734797955 CET53504551.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:06.734816074 CET53623431.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:09.699613094 CET53640371.1.1.1192.168.2.4
                  Oct 29, 2024 04:31:19.852962971 CET138138192.168.2.4192.168.2.255
                  Oct 29, 2024 04:32:03.523410082 CET53643081.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 29, 2024 04:31:05.941112995 CET192.168.2.41.1.1.10xe016Standard query (0)www.medtargetsystem.comA (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:05.941597939 CET192.168.2.41.1.1.10xd96cStandard query (0)www.medtargetsystem.com65IN (0x0001)false
                  Oct 29, 2024 04:31:06.727404118 CET192.168.2.41.1.1.10xebf0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:06.727600098 CET192.168.2.41.1.1.10xb403Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 29, 2024 04:31:05.948719978 CET1.1.1.1192.168.2.40xe016No error (0)www.medtargetsystem.com34.198.171.129A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:05.948719978 CET1.1.1.1192.168.2.40xe016No error (0)www.medtargetsystem.com54.165.149.14A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:06.734797955 CET1.1.1.1192.168.2.40xb403No error (0)www.google.com65IN (0x0001)false
                  Oct 29, 2024 04:31:06.734816074 CET1.1.1.1192.168.2.40xebf0No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:18.228368998 CET1.1.1.1192.168.2.40x7ee8No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 04:31:18.228368998 CET1.1.1.1192.168.2.40x7ee8No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:18.228368998 CET1.1.1.1192.168.2.40x7ee8No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:18.228368998 CET1.1.1.1192.168.2.40x7ee8No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:18.228368998 CET1.1.1.1192.168.2.40x7ee8No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:21.494362116 CET1.1.1.1192.168.2.40x998cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 04:31:21.494362116 CET1.1.1.1192.168.2.40x998cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:22.794729948 CET1.1.1.1192.168.2.40x3b9bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:22.794729948 CET1.1.1.1192.168.2.40x3b9bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:31:56.825393915 CET1.1.1.1192.168.2.40x7ae6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 04:31:56.825393915 CET1.1.1.1192.168.2.40x7ae6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                  Oct 29, 2024 04:32:16.918766022 CET1.1.1.1192.168.2.40x6d7aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 04:32:16.918766022 CET1.1.1.1192.168.2.40x6d7aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                  • www.medtargetsystem.com
                  • fs.microsoft.com
                  • otelrules.azureedge.net
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.44973634.198.171.1294433104C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:06 UTC1166OUTGET /analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealthcaredesignmagazine.com%2Ftrends%2Fconstruction-engineering%2Fdelivering-results-breakdown-healthcare-construction-delivery-methods%2F%23estid%3DZGGAAmcgUjEAAAALGECdAw%3D%3D&r=&t=Delivering%20Results%3A%20A%20Breakdown%20Of%20Healthcare%20Construction%20Delivery%20Methods%20-%20HCD%20Magazine&p=22800.60&pm=&ab=&ak=194-3051-2EAEFDBB HTTP/1.1
                  Host: www.medtargetsystem.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-29 03:31:06 UTC563INHTTP/1.1 204 No Content
                  Date: Tue, 29 Oct 2024 03:31:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 0
                  Connection: close
                  Server: Apache/2.4.7 (Ubuntu)
                  Vary: X-Forwarded-Proto
                  X-Powered-By: PHP/7.0.19-1+deb.sury.org~trusty+2
                  Set-Cookie: s-DMDSESSID=a438e8f5f2c10b4ce157217cfad98ed7; path=/; domain=www.medtargetsystem.com; HttpOnly; SameSite=None; Secure
                  Access-Control-Allow-Origin: *
                  Cache-Control: max-age=0, no-cache, no-store
                  Expires: 0
                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                  Pragma: no-cache


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449740184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-29 03:31:11 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=120217
                  Date: Tue, 29 Oct 2024 03:31:11 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.460559184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-29 03:31:13 UTC515INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=120270
                  Date: Tue, 29 Oct 2024 03:31:12 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-10-29 03:31:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination Port
                  3192.168.2.46056613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:31:57 UTC561INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:31:57 GMT
                  Content-Type: text/plain
                  Content-Length: 218853
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public
                  Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                  ETag: "0x8DCF753BAA1B278"
                  x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033157Z-16849878b78nx5sne3fztmu6xc00000006ug00000000nqt4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:31:57 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                  2024-10-29 03:31:57 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                  2024-10-29 03:31:57 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                  Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                  2024-10-29 03:31:57 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                  Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                  2024-10-29 03:31:58 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                  2024-10-29 03:31:58 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                  Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                  2024-10-29 03:31:58 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                  Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                  2024-10-29 03:31:58 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                  Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                  2024-10-29 03:31:58 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                  Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                  2024-10-29 03:31:58 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  4192.168.2.46057013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:59 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:31:59 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:31:59 GMT
                  Content-Type: text/xml
                  Content-Length: 2160
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA3B95D81"
                  x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033159Z-16849878b785jrf8dn0d2rczaw000000074g000000009an7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:31:59 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  5192.168.2.46056813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:59 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:31:59 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:31:59 GMT
                  Content-Type: text/xml
                  Content-Length: 3788
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC2126A6"
                  x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033159Z-16849878b78hh85qc40uyr8sc800000006b0000000001g0x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:31:59 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                  Session IDSource IPSource PortDestination IPDestination Port
                  6192.168.2.46056913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:59 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:31:59 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:31:59 GMT
                  Content-Type: text/xml
                  Content-Length: 2980
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033159Z-16849878b78p49s6zkwt11bbkn00000005n000000000bxr0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:31:59 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                  Session IDSource IPSource PortDestination IPDestination Port
                  7192.168.2.46057213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:59 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:31:59 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:31:59 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB56D3AFB"
                  x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033159Z-16849878b785dznd7xpawq9gcn00000007b000000000br1z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:31:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  8192.168.2.46057113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:31:59 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:31:59 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:31:59 GMT
                  Content-Type: text/xml
                  Content-Length: 450
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                  ETag: "0x8DC582BD4C869AE"
                  x-ms-request-id: 54e1ad71-801e-008f-48b2-272c5d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033159Z-17c5cb586f6hn8cl90dxzu28kw00000005vg00000000e045
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:31:59 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                  Session IDSource IPSource PortDestination IPDestination Port
                  9192.168.2.46057413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:00 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:00 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:00 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                  ETag: "0x8DC582B9F6F3512"
                  x-ms-request-id: 483d2b14-201e-0085-779e-2934e3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033200Z-r197bdfb6b4b4pw6nr8czsrctg00000006r0000000004xy1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  10192.168.2.46057313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:00 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:00 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:00 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                  ETag: "0x8DC582B9964B277"
                  x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033200Z-16849878b78tg5n42kspfr0x480000000600000000008cba
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  11192.168.2.46057513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:00 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:00 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:00 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                  ETag: "0x8DC582BB10C598B"
                  x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033200Z-r197bdfb6b4c8q4qvwwy2byzsw00000006bg0000000005zw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  12192.168.2.46057713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:00 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:00 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:00 GMT
                  Content-Type: text/xml
                  Content-Length: 467
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6C038BC"
                  x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033200Z-16849878b78km6fmmkbenhx76n00000005ag000000008rpw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:00 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  13192.168.2.46057613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:00 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:00 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:00 GMT
                  Content-Type: text/xml
                  Content-Length: 632
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6E3779E"
                  x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033200Z-16849878b787wpl5wqkt5731b400000006ng00000000n8pv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:00 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                  Session IDSource IPSource PortDestination IPDestination Port
                  14192.168.2.46057913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:01 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:01 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:01 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB344914B"
                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033201Z-16849878b78hh85qc40uyr8sc800000006a0000000004676
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  15192.168.2.46058113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:01 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:01 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:01 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                  ETag: "0x8DC582B9698189B"
                  x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033201Z-16849878b78nx5sne3fztmu6xc00000006xg00000000c8ft
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  16192.168.2.46057813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:01 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:01 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:01 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBAD04B7B"
                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033201Z-16849878b786fl7gm2qg4r5y7000000006b0000000000tvu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  17192.168.2.46058213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:01 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:01 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:01 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                  ETag: "0x8DC582B9018290B"
                  x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033201Z-16849878b78qf2gleqhwczd21s000000063g00000000gh8p
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  18192.168.2.46058013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:01 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:01 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:01 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                  ETag: "0x8DC582BA310DA18"
                  x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033201Z-15b8d89586flzzksdx5d6q7g10000000010000000000grr2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  19192.168.2.46058313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:02 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:02 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:02 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA701121"
                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033202Z-16849878b78j7llf5vkyvvcehs000000070g00000000f9vz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  20192.168.2.46058413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:02 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:02 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:02 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA41997E3"
                  x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033202Z-16849878b786fl7gm2qg4r5y70000000064g00000000pep8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  21192.168.2.46058513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:02 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:02 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:02 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8CEAC16"
                  x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033202Z-16849878b78q9m8bqvwuva4svc00000004e000000000kfre
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  22192.168.2.46058713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:02 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:02 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB7010D66"
                  x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033202Z-15b8d89586f5s5nz3ffrgxn5ac00000006hg00000000fez5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  23192.168.2.46058613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:02 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:02 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:02 GMT
                  Content-Type: text/xml
                  Content-Length: 464
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97FB6C3C"
                  x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033202Z-15b8d89586fmhkw429ba5n22m800000007eg00000000492r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:02 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                  Session IDSource IPSource PortDestination IPDestination Port
                  24192.168.2.46059113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:03 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:03 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:03 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C8E04C8"
                  x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033203Z-16849878b786jv8w2kpaf5zkqs00000004w0000000008byq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  25192.168.2.46058913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:03 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:03 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:03 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DACDF62"
                  x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033203Z-16849878b7898p5f6vryaqvp5800000006r000000000mgdc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  26192.168.2.46059013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:03 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:03 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:03 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                  ETag: "0x8DC582B9E8EE0F3"
                  x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033203Z-15b8d89586f4zwgbgswvrvz4vs000000077000000000ad36
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:03 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  27192.168.2.46059213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:03 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:03 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:03 GMT
                  Content-Type: text/xml
                  Content-Length: 428
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC4F34CA"
                  x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033203Z-16849878b78q9m8bqvwuva4svc00000004d000000000n6xn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:03 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  28192.168.2.46058813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:03 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:03 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:03 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                  ETag: "0x8DC582B9748630E"
                  x-ms-request-id: 7ca94a50-b01e-0021-3c90-28cab7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033203Z-r197bdfb6b47gqdjvmbpfaf2d00000000170000000006n6u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  29192.168.2.46059313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:04 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:04 GMT
                  Content-Type: text/xml
                  Content-Length: 499
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                  ETag: "0x8DC582B98CEC9F6"
                  x-ms-request-id: afbd30f1-101e-007a-739c-27047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033204Z-r197bdfb6b4skzzvqpzzd3xetg00000005dg000000002g89
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:04 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  30192.168.2.46059413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:04 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:04 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B988EBD12"
                  x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033204Z-15b8d89586f8nxpt6ys645x5v0000000075000000000bebh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  31192.168.2.46059513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:04 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:04 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5815C4C"
                  x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033204Z-16849878b78p49s6zkwt11bbkn00000005pg000000006xak
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  32192.168.2.46059713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:04 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:04 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8972972"
                  x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033204Z-16849878b78fssff8btnns3b14000000069g000000005psx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  33192.168.2.46059613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:04 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:04 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB32BB5CB"
                  x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033204Z-16849878b78bcpfn2qf7sm6hsn00000007gg00000000hbxh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  34192.168.2.46059913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:05 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:04 GMT
                  Content-Type: text/xml
                  Content-Length: 420
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DAE3EC0"
                  x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033204Z-16849878b78g2m84h2v9sta29000000004tg00000000mefg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:05 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                  Session IDSource IPSource PortDestination IPDestination Port
                  35192.168.2.46060013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:05 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D43097E"
                  x-ms-request-id: 3201f11f-301e-006e-7658-27f018000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-17c5cb586f6lxnvg801rcb3n8n00000005xg000000000cgt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  36192.168.2.46060213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:05 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                  ETag: "0x8DC582B92FCB436"
                  x-ms-request-id: cd3f31c5-e01e-0033-6a5a-274695000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-17c5cb586f6b6kj91vqtm6kxaw00000004hg00000000kxnm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  37192.168.2.46060113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:04 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:05 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                  ETag: "0x8DC582BA909FA21"
                  x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-16849878b786jv8w2kpaf5zkqs00000004sg00000000myf5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  38192.168.2.46060313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:05 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:05 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 423
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                  ETag: "0x8DC582BB7564CE8"
                  x-ms-request-id: 214f201b-c01e-00ad-7c26-28a2b9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-17c5cb586f6lxnvg801rcb3n8n00000005v00000000082ee
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:05 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                  Session IDSource IPSource PortDestination IPDestination Port
                  39192.168.2.46060413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:05 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:05 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 478
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                  ETag: "0x8DC582B9B233827"
                  x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-16849878b78qg9mlz11wgn0wcc00000005h000000000cffr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:05 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  40192.168.2.46060513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:05 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:05 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B95C61A3C"
                  x-ms-request-id: 5e2f3c3f-901e-0048-1b49-28b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-r197bdfb6b4gx6v9pg74w9f47s00000007y0000000009sf7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  41192.168.2.46060613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:05 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:05 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                  ETag: "0x8DC582BB046B576"
                  x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-16849878b78nx5sne3fztmu6xc00000006vg00000000hpsp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  42192.168.2.46060713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:05 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:06 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 400
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2D62837"
                  x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-16849878b78z2wx67pvzz63kdg00000004q00000000004sp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:06 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  43192.168.2.46060813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:05 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:06 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:05 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7D702D0"
                  x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033205Z-16849878b78qwx7pmw9x5fub1c00000003zg00000000r0wg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  44192.168.2.46061013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:06 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:06 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:06 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2BE84FD"
                  x-ms-request-id: b14e1d55-401e-0078-709c-274d34000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033206Z-17c5cb586f6gkqkwd0x1ge8t0400000006e00000000050yk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  45192.168.2.46060913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:06 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:06 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:06 GMT
                  Content-Type: text/xml
                  Content-Length: 425
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BBA25094F"
                  x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033206Z-15b8d89586fdmfsg1u7xrpfws00000000a8g000000005797
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:06 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                  Session IDSource IPSource PortDestination IPDestination Port
                  46192.168.2.46061113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:06 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:06 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:06 GMT
                  Content-Type: text/xml
                  Content-Length: 448
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB389F49B"
                  x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033206Z-r197bdfb6b4hsj5bywyqk9r2xw00000007d0000000009dr4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:06 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                  Session IDSource IPSource PortDestination IPDestination Port
                  47192.168.2.46061313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:06 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:06 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:06 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                  ETag: "0x8DC582BAEA4B445"
                  x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033206Z-16849878b78fkwcjkpn19c5dsn000000053000000000020a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  48192.168.2.46061213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:06 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:06 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:06 GMT
                  Content-Type: text/xml
                  Content-Length: 491
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B98B88612"
                  x-ms-request-id: 447b9191-101e-0017-54f0-2747c7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033206Z-17c5cb586f626sn8grcgm1gf8000000004d000000000ds7u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:06 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  49192.168.2.46061513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:07 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:07 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:07 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989EE75B"
                  x-ms-request-id: 76dad30c-801e-0083-5fe5-27f0ae000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033207Z-17c5cb586f6mkpfkkpsf1dpups000000016000000000kzmy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  50192.168.2.46061613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:07 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:07 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:07 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 336bf192-401e-00ac-1a67-270a97000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033207Z-15b8d89586fmc8ck21zz2rtg1w000000032000000000ggnp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  51192.168.2.46061713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:07 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:07 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:07 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97E6FCDD"
                  x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033207Z-16849878b78j5kdg3dndgqw0vg00000007m000000000n0wc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  52192.168.2.46061813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:07 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:07 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:07 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C710B28"
                  x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033207Z-16849878b78fssff8btnns3b14000000064g00000000q4ax
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  53192.168.2.46061913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:07 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:07 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:07 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                  ETag: "0x8DC582BA54DCC28"
                  x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033207Z-16849878b78qg9mlz11wgn0wcc00000005n00000000035rr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  54192.168.2.46062113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:08 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:08 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:08 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                  ETag: "0x8DC582BA48B5BDD"
                  x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033208Z-17c5cb586f6b6kj91vqtm6kxaw00000004mg00000000cxzd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  55192.168.2.46062013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:08 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:08 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:08 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7F164C3"
                  x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033208Z-r197bdfb6b4zd9tpkpdngrtchw000000057g00000000cfq3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  56192.168.2.46062213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:08 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:08 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:08 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                  ETag: "0x8DC582B9FF95F80"
                  x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033208Z-15b8d89586fvk4kmbg8pf84y8800000006zg0000000015cw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  57192.168.2.46062313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:08 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:08 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:08 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                  ETag: "0x8DC582BB650C2EC"
                  x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033208Z-16849878b78xblwksrnkakc08w000000057000000000asq1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  58192.168.2.46062413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:08 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:08 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:08 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3EAF226"
                  x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033208Z-17c5cb586f6wmhkn5q6fu8c5ss00000005c000000000524n
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                  Session IDSource IPSource PortDestination IPDestination Port
                  59192.168.2.46062513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:09 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:09 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:09 GMT
                  Content-Type: text/xml
                  Content-Length: 485
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                  ETag: "0x8DC582BB9769355"
                  x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033209Z-17c5cb586f6f8m6jnehy0z65x4000000054g00000000g31t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:09 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  60192.168.2.46062713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:09 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:09 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:09 GMT
                  Content-Type: text/xml
                  Content-Length: 470
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBB181F65"
                  x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033209Z-17c5cb586f67hfgj2durhqcxk800000004vg000000006ca6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:09 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  61192.168.2.46062613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:09 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:09 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:09 GMT
                  Content-Type: text/xml
                  Content-Length: 411
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989AF051"
                  x-ms-request-id: 923d4e42-a01e-003d-2e31-2798d7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033209Z-r197bdfb6b4bs5qf58wn14wgm000000004x000000000d4nx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:09 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  62192.168.2.46062813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:09 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:09 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:09 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB556A907"
                  x-ms-request-id: 24f7a248-a01e-0053-7a83-298603000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033209Z-17c5cb586f6f8m6jnehy0z65x4000000059g00000000498y
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  63192.168.2.46062913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:09 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:09 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:09 GMT
                  Content-Type: text/xml
                  Content-Length: 502
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6A0D312"
                  x-ms-request-id: 34f29d6e-001e-0079-21a9-2912e8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033209Z-r197bdfb6b47gqdjvmbpfaf2d0000000015g00000000ah15
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:09 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  64192.168.2.46063013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:10 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:10 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:10 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D30478D"
                  x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033210Z-17c5cb586f6r59nt869u8w8xt800000004wg00000000bups
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  65192.168.2.46063213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:10 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:10 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:10 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BB9B6040B"
                  x-ms-request-id: d91e6edc-501e-0035-3146-26c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033210Z-15b8d89586flspj6y6m5fk442w0000000bpg00000000mdfw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  66192.168.2.46063113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:10 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:10 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:10 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3F48DAE"
                  x-ms-request-id: 055e892c-801e-0035-14c8-27752a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033210Z-r197bdfb6b48pl4k4a912hk2g4000000053g00000000dxdc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  67192.168.2.46063313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:10 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:10 UTC498INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:10 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3CAEBB8"
                  x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033210Z-r197bdfb6b4hsj5bywyqk9r2xw00000007c000000000dqt3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L2_T2
                  X-Cache: TCP_REMOTE_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  68192.168.2.46063413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:10 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:10 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:10 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB5284CCE"
                  x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033210Z-16849878b78sx229w7g7at4nkg000000043000000000szgb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  69192.168.2.46063513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:11 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:11 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:11 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91EAD002"
                  x-ms-request-id: e1f5471d-e01e-0051-4f6c-2784b2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033211Z-15b8d89586f989rkwt13xern540000000190000000008dhw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  70192.168.2.46063613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:11 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:11 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:11 GMT
                  Content-Type: text/xml
                  Content-Length: 432
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                  ETag: "0x8DC582BAABA2A10"
                  x-ms-request-id: f491e318-501e-008f-212c-289054000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033211Z-17c5cb586f6wnfhvhw6gvetfh4000000059g00000000hnfk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:11 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                  Session IDSource IPSource PortDestination IPDestination Port
                  71192.168.2.46063813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:11 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:11 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:11 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                  ETag: "0x8DC582BB464F255"
                  x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033211Z-16849878b78sx229w7g7at4nkg000000047g0000000089md
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  72192.168.2.46063913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:11 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:11 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:11 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA4037B0D"
                  x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033211Z-17c5cb586f6vcw6vtg5eymp4u8000000041000000000bzmg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  73192.168.2.46063713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:11 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:11 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:11 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA740822"
                  x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033211Z-16849878b78tg5n42kspfr0x4800000005y000000000f0n1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  74192.168.2.46064013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:11 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:12 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:12 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6CF78C8"
                  x-ms-request-id: 2fe3f320-d01e-0065-1a0d-29b77a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033212Z-r197bdfb6b4jlq9hppzrdwabps0000000170000000002sxv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  75192.168.2.46064113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:11 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:12 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:12 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B984BF177"
                  x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033212Z-16849878b78sx229w7g7at4nkg000000045g00000000eqpy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  76192.168.2.46064213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:12 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:12 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:12 GMT
                  Content-Type: text/xml
                  Content-Length: 405
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                  ETag: "0x8DC582B942B6AFF"
                  x-ms-request-id: 612e6849-a01e-0084-0e9c-279ccd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033212Z-r197bdfb6b46krmwag4tzr9x7c00000005ug000000003pfk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:12 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  77192.168.2.46064313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:12 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:12 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:12 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA642BF4"
                  x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033212Z-16849878b78bcpfn2qf7sm6hsn00000007p0000000003mgy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  78192.168.2.46064413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:12 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:12 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:12 GMT
                  Content-Type: text/xml
                  Content-Length: 174
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91D80E15"
                  x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033212Z-15b8d89586fbmg6qpd9yf8zhm000000000wg00000000adkc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:12 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                  Session IDSource IPSource PortDestination IPDestination Port
                  79192.168.2.46064513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:12 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:13 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:12 GMT
                  Content-Type: text/xml
                  Content-Length: 1952
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B956B0F3D"
                  x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033212Z-16849878b78j5kdg3dndgqw0vg00000007kg00000000p1cw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:13 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  80192.168.2.46064613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:12 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:13 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:12 GMT
                  Content-Type: text/xml
                  Content-Length: 958
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                  ETag: "0x8DC582BA0A31B3B"
                  x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033212Z-15b8d89586fmc8ck21zz2rtg1w000000031g00000000mdeb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:13 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  81192.168.2.46064713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:12 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:13 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:12 GMT
                  Content-Type: text/xml
                  Content-Length: 501
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                  ETag: "0x8DC582BACFDAACD"
                  x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033212Z-16849878b78wv88bk51myq5vxc00000006b00000000016ks
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:13 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  82192.168.2.46064813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:12 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:13 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:13 GMT
                  Content-Type: text/xml
                  Content-Length: 2592
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5B890DB"
                  x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033213Z-16849878b787bfsh7zgp804my400000004u00000000059wn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:13 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                  Session IDSource IPSource PortDestination IPDestination Port
                  83192.168.2.46064913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:13 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:13 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:13 GMT
                  Content-Type: text/xml
                  Content-Length: 3342
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                  ETag: "0x8DC582B927E47E9"
                  x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033213Z-16849878b78qfbkc5yywmsbg0c00000005gg00000000rybu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:13 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                  Session IDSource IPSource PortDestination IPDestination Port
                  84192.168.2.46065013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:13 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:14 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:14 GMT
                  Content-Type: text/xml
                  Content-Length: 2284
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                  ETag: "0x8DC582BCD58BEEE"
                  x-ms-request-id: 20ac8722-c01e-00ad-30e6-27a2b9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033214Z-17c5cb586f6fqqst87nqkbsx1c00000004fg000000000txc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:14 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                  Session IDSource IPSource PortDestination IPDestination Port
                  85192.168.2.46065113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:13 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:13 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:13 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                  ETag: "0x8DC582BE3E55B6E"
                  x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033213Z-16849878b78km6fmmkbenhx76n000000057g00000000k316
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:13 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                  Session IDSource IPSource PortDestination IPDestination Port
                  86192.168.2.46065413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:14 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:14 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:14 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF66E42D"
                  x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033214Z-16849878b78smng4k6nq15r6s400000007d000000000kr95
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  87192.168.2.46065313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:14 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:15 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:15 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                  ETag: "0x8DC582BE39DFC9B"
                  x-ms-request-id: 353927da-e01e-0003-452b-290fa8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033215Z-r197bdfb6b4jlq9hppzrdwabps000000014000000000b30b
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:15 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                  Session IDSource IPSource PortDestination IPDestination Port
                  88192.168.2.46065513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:14 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:14 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:14 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE017CAD3"
                  x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033214Z-15b8d89586fvpb59307bn2rcac000000015g000000003s3y
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:14 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                  Session IDSource IPSource PortDestination IPDestination Port
                  89192.168.2.46065613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:15 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:15 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:15 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE6431446"
                  x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033215Z-16849878b78bjkl8dpep89pbgg00000004s0000000002zuz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  90192.168.2.46065713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:15 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:15 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:15 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE12A98D"
                  x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033215Z-16849878b78x6gn56mgecg60qc00000007r000000000hhqw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                  Session IDSource IPSource PortDestination IPDestination Port
                  91192.168.2.46065213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:15 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:15 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:15 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC681E17"
                  x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033215Z-16849878b786lft2mu9uftf3y400000007800000000087y0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:15 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  92192.168.2.46065813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:16 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:16 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:16 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE022ECC5"
                  x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033216Z-15b8d89586fvpb59307bn2rcac00000001400000000078y2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:16 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  93192.168.2.46066013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:16 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:16 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:16 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BE9DEEE28"
                  x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033216Z-16849878b78qwx7pmw9x5fub1c000000046g000000001csp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:16 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  94192.168.2.46065913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:16 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:16 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:16 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE10A6BC1"
                  x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033216Z-16849878b78km6fmmkbenhx76n000000057g00000000k33e
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:16 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  95192.168.2.46066113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:16 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:16 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:16 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE12B5C71"
                  x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033216Z-15b8d89586fvk4kmbg8pf84y8800000006z00000000025m7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:16 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  96192.168.2.46066213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:16 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:16 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:16 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDC22447"
                  x-ms-request-id: d9e5b04b-c01e-0066-80fb-27a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033216Z-r197bdfb6b4bs5qf58wn14wgm000000004u000000000pgb6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  97192.168.2.46066513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:16 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:17 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:16 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1223606"
                  x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033216Z-16849878b787wpl5wqkt5731b400000006ng00000000n9bd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:17 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  98192.168.2.46066313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:16 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:17 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE055B528"
                  x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033217Z-16849878b786fl7gm2qg4r5y70000000065g00000000h3b4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:17 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                  Session IDSource IPSource PortDestination IPDestination Port
                  99192.168.2.46066413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:16 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:17 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                  ETag: "0x8DC582BE7262739"
                  x-ms-request-id: 9cf5c506-801e-0083-443d-26f0ae000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033217Z-17c5cb586f6hhlf5mrwgq3erx8000000074000000000h77u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                  Session IDSource IPSource PortDestination IPDestination Port
                  100192.168.2.46066613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:17 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:17 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDEB5124"
                  x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033217Z-16849878b786lft2mu9uftf3y400000007a0000000001wdf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  101192.168.2.46066713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:17 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:17 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDCB4853F"
                  x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033217Z-16849878b78wv88bk51myq5vxc000000068000000000a8xv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  102192.168.2.46066813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:17 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:17 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB779FC3"
                  x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033217Z-16849878b78sx229w7g7at4nkg000000043g00000000qw3p
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  103192.168.2.46066913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:17 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:17 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFD43C07"
                  x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033217Z-16849878b78wc6ln1zsrz6q9w800000005pg000000007dfz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                  Session IDSource IPSource PortDestination IPDestination Port
                  104192.168.2.46067013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:17 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:17 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDD74D2EC"
                  x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033217Z-16849878b78hh85qc40uyr8sc8000000065000000000q0r1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  105192.168.2.46067113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:18 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:18 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1427
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE56F6873"
                  x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033218Z-15b8d89586fxdh48qknu9dqk2g00000009w000000000eb8f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:18 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                  Session IDSource IPSource PortDestination IPDestination Port
                  106192.168.2.46067213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:18 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:18 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1390
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE3002601"
                  x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033218Z-16849878b78x6gn56mgecg60qc00000007t0000000009g1g
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:18 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                  Session IDSource IPSource PortDestination IPDestination Port
                  107192.168.2.46067413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:18 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:18 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB6AD293"
                  x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033218Z-15b8d89586f42m673h1quuee4s0000000a400000000022ed
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:18 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  108192.168.2.46067313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:18 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:18 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                  ETag: "0x8DC582BE2A9D541"
                  x-ms-request-id: ee736da1-b01e-001e-7be0-260214000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033218Z-17c5cb586f6hhlf5mrwgq3erx800000007a0000000002bre
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                  Session IDSource IPSource PortDestination IPDestination Port
                  109192.168.2.46067513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:18 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:18 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1391
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF58DC7E"
                  x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033218Z-r197bdfb6b4g24ztpxkw4umce800000007m0000000003shx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:18 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                  Session IDSource IPSource PortDestination IPDestination Port
                  110192.168.2.46067613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:18 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:19 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1354
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0662D7C"
                  x-ms-request-id: 10294bf0-701e-0021-254d-273d45000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033219Z-17c5cb586f6gkqkwd0x1ge8t0400000006cg000000007yz4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:19 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                  Session IDSource IPSource PortDestination IPDestination Port
                  111192.168.2.46067713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:19 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:19 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCDD6400"
                  x-ms-request-id: fbe9264b-c01e-0046-04f3-242db9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033219Z-r197bdfb6b48pl4k4a912hk2g4000000054000000000bga4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  112192.168.2.46067813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:19 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:19 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDF1E2608"
                  x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033219Z-16849878b78x6gn56mgecg60qc00000007p000000000sdts
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  113192.168.2.46067913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:19 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:19 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                  ETag: "0x8DC582BE8C605FF"
                  x-ms-request-id: a4e3dea6-301e-005d-1111-29e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033219Z-17c5cb586f6lxnvg801rcb3n8n00000005s000000000dbcw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                  Session IDSource IPSource PortDestination IPDestination Port
                  114192.168.2.46068013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:19 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:19 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF497570"
                  x-ms-request-id: f493011a-501e-008f-5f2c-289054000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033219Z-15b8d89586fzcfbd8we4bvhqds00000000zg000000003ec9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  115192.168.2.46068113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:19 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:19 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC2EEE03"
                  x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033219Z-17c5cb586f64v7xsc2ahm8gsgw00000000zg000000005vz4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  116192.168.2.46068213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:19 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:20 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BEA414B16"
                  x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033219Z-16849878b78qg9mlz11wgn0wcc00000005kg000000007u67
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  117192.168.2.46068313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:20 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:20 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                  ETag: "0x8DC582BE1CC18CD"
                  x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033220Z-15b8d89586f5s5nz3ffrgxn5ac00000006rg000000001wx1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                  Session IDSource IPSource PortDestination IPDestination Port
                  118192.168.2.46068413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:20 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:20 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB256F43"
                  x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033220Z-16849878b78j7llf5vkyvvcehs00000006yg00000000pah1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  119192.168.2.46068513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:20 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:20 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB866CDB"
                  x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033220Z-16849878b78fhxrnedubv5byks00000004c0000000002wey
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  120192.168.2.46068613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:20 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:20 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE5B7B174"
                  x-ms-request-id: 26ef0c66-a01e-0070-7425-26573b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033220Z-17c5cb586f62blg5ss55p9d6fn00000006kg00000000g29x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  121192.168.2.46068713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:20 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:21 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                  ETag: "0x8DC582BE976026E"
                  x-ms-request-id: f9013c52-001e-0079-5ef2-2412e8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033220Z-15b8d89586fhl2qtatrz3vfkf00000000c2g00000000awe8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                  Session IDSource IPSource PortDestination IPDestination Port
                  122192.168.2.46069113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:22 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:22 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                  ETag: "0x8DC582BE7C66E85"
                  x-ms-request-id: 6e18d5c3-a01e-00ab-48f4-249106000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033222Z-r197bdfb6b4skzzvqpzzd3xetg00000005e00000000010nk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:22 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  123192.168.2.46069013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:22 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:22 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1388
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDBD9126E"
                  x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033222Z-15b8d89586f5s5nz3ffrgxn5ac00000006ng0000000092bf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:22 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                  Session IDSource IPSource PortDestination IPDestination Port
                  124192.168.2.46068813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:22 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:22 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDC13EFEF"
                  x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033222Z-16849878b78km6fmmkbenhx76n00000005c0000000004dur
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  125192.168.2.46068913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:22 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:22 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1425
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6BD89A1"
                  x-ms-request-id: 44e5e715-301e-001f-6416-24aa3a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033222Z-15b8d89586fdmfsg1u7xrpfws00000000a3g00000000gthg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:22 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                  Session IDSource IPSource PortDestination IPDestination Port
                  126192.168.2.46069213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:22 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:23 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB813B3F"
                  x-ms-request-id: f782205e-901e-0048-34e1-28b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033223Z-r197bdfb6b466qclztvgs64z1000000007gg00000000ceka
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:23 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  127192.168.2.46069313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:23 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:23 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                  ETag: "0x8DC582BE89A8F82"
                  x-ms-request-id: 3b873659-401e-0067-0d93-2909c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033223Z-r197bdfb6b4zd9tpkpdngrtchw000000056g00000000fg35
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:23 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  128192.168.2.46069613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:23 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:23 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE584C214"
                  x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033223Z-16849878b78qg9mlz11wgn0wcc00000005n00000000036nx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:23 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  129192.168.2.46069413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:23 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:23 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE51CE7B3"
                  x-ms-request-id: 48a66efd-001e-00a2-625d-26d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033223Z-r197bdfb6b4wmcgqdschtyp7yg00000005t000000000nrav
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:23 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  130192.168.2.46069513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:23 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:23 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCE9703A"
                  x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033223Z-16849878b78p49s6zkwt11bbkn00000005k000000000k4dg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  131192.168.2.46069713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:24 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:24 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1407
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE687B46A"
                  x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033224Z-16849878b78z2wx67pvzz63kdg00000004mg0000000076ku
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:24 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  132192.168.2.46069913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:24 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:24 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE156D2EE"
                  x-ms-request-id: 2adb5bf6-401e-0067-6309-2809c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033224Z-17c5cb586f6g6g2sa7kg5c0gg00000000190000000008s6x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                  Session IDSource IPSource PortDestination IPDestination Port
                  133192.168.2.46069813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:24 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:24 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1370
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE62E0AB"
                  x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033224Z-15b8d89586fpccrmgpemqdqe5800000000u000000000b303
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:24 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  134192.168.2.46070013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:24 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:24 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                  ETag: "0x8DC582BEDC8193E"
                  x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033224Z-16849878b786jv8w2kpaf5zkqs00000004x0000000004w14
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  135192.168.2.46070113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:24 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:24 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1406
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB16F27E"
                  x-ms-request-id: 563f5ebf-901e-007b-5ac7-27ac50000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033224Z-17c5cb586f6fqqst87nqkbsx1c00000004d000000000713h
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:24 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  136192.168.2.46070213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:25 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:25 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1369
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE32FE1A2"
                  x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033225Z-16849878b7867ttgfbpnfxt44s00000005wg000000004zbb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:25 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                  Session IDSource IPSource PortDestination IPDestination Port
                  137192.168.2.46070413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:25 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:25 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1377
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                  ETag: "0x8DC582BEAFF0125"
                  x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033225Z-16849878b78wc6ln1zsrz6q9w800000005gg00000000sn89
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:25 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  138192.168.2.46070313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:25 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:25 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1414
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE03B051D"
                  x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033225Z-16849878b787wpl5wqkt5731b400000006u0000000001wdw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:25 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  139192.168.2.46070513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:25 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:25 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0A2434F"
                  x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033225Z-16849878b78nx5sne3fztmu6xc00000006y000000000bg9n
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:25 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                  Session IDSource IPSource PortDestination IPDestination Port
                  140192.168.2.46070613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:25 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:25 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE54CA33F"
                  x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033225Z-16849878b785dznd7xpawq9gcn00000007bg00000000a6fv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  141192.168.2.46070713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:26 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:26 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1409
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFC438CF"
                  x-ms-request-id: 3a84bf68-701e-0053-4f6d-293a0a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033226Z-r197bdfb6b4wmcgqdschtyp7yg000000060g000000000243
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:26 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                  Session IDSource IPSource PortDestination IPDestination Port
                  142192.168.2.46070913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:26 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:26 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1408
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1038EF2"
                  x-ms-request-id: 7890355e-a01e-006f-799c-2713cd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033226Z-15b8d89586fst84k5f3z220tec0000000pvg00000000np5e
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:26 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  143192.168.2.46071013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:26 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:26 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1371
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                  ETag: "0x8DC582BED3D048D"
                  x-ms-request-id: a26538b7-d01e-0082-1ccb-26e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033226Z-17c5cb586f6r59nt869u8w8xt8000000050g000000002htq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:26 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  144192.168.2.46070813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:26 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:26 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1372
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6669CA7"
                  x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033226Z-16849878b78zqkvcwgr6h55x9n00000005b000000000h8uy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:26 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  145192.168.2.46071113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:26 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:26 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE0F427E7"
                  x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033226Z-16849878b78p8hrf1se7fucxk800000006sg00000000ke3h
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:26 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  146192.168.2.46071213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:27 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:27 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDD0A87E5"
                  x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033227Z-16849878b78hh85qc40uyr8sc8000000068000000000bfu3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:27 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  147192.168.2.46071313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:27 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:27 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDEC600CC"
                  x-ms-request-id: 2d748408-801e-0048-3eee-25f3fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033227Z-16849878b78p49s6zkwt11bbkn00000005h000000000peww
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 03:32:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                  Session IDSource IPSource PortDestination IPDestination Port
                  148192.168.2.46071413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:27 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:27 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDEA1B544"
                  x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033227Z-16849878b78nx5sne3fztmu6xc00000006u000000000r9ux
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  149192.168.2.46071513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 03:32:27 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 03:32:27 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 03:32:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE0F93037"
                  x-ms-request-id: 2073a42b-101e-0065-1a58-274088000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T033227Z-16849878b7867ttgfbpnfxt44s00000005y0000000000rym
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 03:32:27 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:23:30:59
                  Start date:28/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:23:31:00
                  Start date:28/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2232,i,9421304682054258269,7175546421318467913,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:23:31:05
                  Start date:28/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.medtargetsystem.com/analytics/collect.gif?e=1&aid=&vid=035863d1-f2f3-4ba3-8e0a-3fe77ac229f9&sid=5f80811a-001e-4742-aacf-0ea1e18df99d&vh=1&vt=1730171447&pt=1730171447&u=https%3A%2F%2Fhealthcaredesignmagazine.com%2Ftrends%2Fconstruction-engineering%2Fdelivering-results-breakdown-healthcare-construction-delivery-methods%2F%23estid%3DZGGAAmcgUjEAAAALGECdAw%3D%3D&r=&t=Delivering%20Results%3A%20A%20Breakdown%20Of%20Healthcare%20Construction%20Delivery%20Methods%20-%20HCD%20Magazine&p=22800.60&pm=&ab=&ak=194-3051-2EAEFDBB"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly