Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://saturne-ia.com//images/saturne-banniere-mail.jpg

Overview

General Information

Sample URL:https://saturne-ia.com//images/saturne-banniere-mail.jpg
Analysis ID:1545477
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=1996,i,11337891464625795597,13262295852794468337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://saturne-ia.com//images/saturne-banniere-mail.jpg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://saturne-ia.com//images/saturne-banniere-mail.jpgHTTP Parser: No favicon
Source: https://saturne-ia.com//images/saturne-banniere-mail.jpgHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:64432 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:64499 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:64429 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET //images/saturne-banniere-mail.jpg HTTP/1.1Host: saturne-ia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: saturne-ia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saturne-ia.com//images/saturne-banniere-mail.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: saturne-ia.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeDate: Wed, 30 Oct 2024 14:54:51 GMTServer: ApacheX-Debug-Exception: No%20route%20found%20for%20%22GET%20https%3A%2F%2Fsaturne-ia.com%2Ffavicon.ico%22%20%28from%20%22https%3A%2F%2Fsaturne-ia.com%2F%2Fimages%2Fsaturne-banniere-mail.jpg%22%29X-Debug-Exception-File: %2Fhomepages%2F38%2Fd893120546%2Fhtdocs%2Fsaturne%2Fweb%2Fvendor%2Fsymfony%2Fhttp-kernel%2FEventListener%2FRouterListener.php:127Cache-Control: no-cache, privateX-Robots-Tag: noindexSet-Cookie: saturne_lng=en; expires=Mon, 28 Apr 2025 14:54:52 GMT; Max-Age=15552000; path=/
Source: chromecache_44.1.drString found in binary or memory: https://saturne-ia.com//images/saturne-banniere-mail.jpg")
Source: chromecache_44.1.drString found in binary or memory: https://saturne-ia.com//images/saturne-banniere-mail.jpg")"
Source: chromecache_44.1.drString found in binary or memory: https://saturne-ia.com/favicon.ico"
Source: chromecache_44.1.drString found in binary or memory: https://symfony.com/doc/7.0.10/index.html
Source: unknownNetwork traffic detected: HTTP traffic on port 64559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64460
Source: unknownNetwork traffic detected: HTTP traffic on port 64513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64581
Source: unknownNetwork traffic detected: HTTP traffic on port 64536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64461
Source: unknownNetwork traffic detected: HTTP traffic on port 64507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64582
Source: unknownNetwork traffic detected: HTTP traffic on port 64485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64457
Source: unknownNetwork traffic detected: HTTP traffic on port 64491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64579
Source: unknownNetwork traffic detected: HTTP traffic on port 64451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64590
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64471
Source: unknownNetwork traffic detected: HTTP traffic on port 64531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64470
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64472
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64593
Source: unknownNetwork traffic detected: HTTP traffic on port 64468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64466
Source: unknownNetwork traffic detected: HTTP traffic on port 64479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64587
Source: unknownNetwork traffic detected: HTTP traffic on port 64433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64586
Source: unknownNetwork traffic detected: HTTP traffic on port 64496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64469
Source: unknownNetwork traffic detected: HTTP traffic on port 64588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64480
Source: unknownNetwork traffic detected: HTTP traffic on port 64582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64483
Source: unknownNetwork traffic detected: HTTP traffic on port 64444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64599
Source: unknownNetwork traffic detected: HTTP traffic on port 64474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64490
Source: unknownNetwork traffic detected: HTTP traffic on port 64497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64493
Source: unknownNetwork traffic detected: HTTP traffic on port 64506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64492
Source: unknownNetwork traffic detected: HTTP traffic on port 64512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64494
Source: unknownNetwork traffic detected: HTTP traffic on port 64611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64487
Source: unknownNetwork traffic detected: HTTP traffic on port 64565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64489
Source: unknownNetwork traffic detected: HTTP traffic on port 64475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64539
Source: unknownNetwork traffic detected: HTTP traffic on port 64606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64532
Source: unknownNetwork traffic detected: HTTP traffic on port 64432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64531
Source: unknownNetwork traffic detected: HTTP traffic on port 64564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64536
Source: unknownNetwork traffic detected: HTTP traffic on port 64587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64535
Source: unknownNetwork traffic detected: HTTP traffic on port 64535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64550
Source: unknownNetwork traffic detected: HTTP traffic on port 64552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64548
Source: unknownNetwork traffic detected: HTTP traffic on port 64570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64540
Source: unknownNetwork traffic detected: HTTP traffic on port 64529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64544
Source: unknownNetwork traffic detected: HTTP traffic on port 64458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64440
Source: unknownNetwork traffic detected: HTTP traffic on port 64530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64560
Source: unknownNetwork traffic detected: HTTP traffic on port 64553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64559
Source: unknownNetwork traffic detected: HTTP traffic on port 64547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64552
Source: unknownNetwork traffic detected: HTTP traffic on port 64470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64434
Source: unknownNetwork traffic detected: HTTP traffic on port 64453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64557
Source: unknownNetwork traffic detected: HTTP traffic on port 64558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64571
Source: unknownNetwork traffic detected: HTTP traffic on port 64502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64449
Source: unknownNetwork traffic detected: HTTP traffic on port 64569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64567
Source: unknownNetwork traffic detected: HTTP traffic on port 64586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64569
Source: unknownNetwork traffic detected: HTTP traffic on port 64601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64568
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64611
Source: unknownNetwork traffic detected: HTTP traffic on port 64436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64612
Source: unknownNetwork traffic detected: HTTP traffic on port 64499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64506
Source: unknownNetwork traffic detected: HTTP traffic on port 64607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64508
Source: unknownNetwork traffic detected: HTTP traffic on port 64563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64501
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64500
Source: unknownNetwork traffic detected: HTTP traffic on port 64471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64502
Source: unknownNetwork traffic detected: HTTP traffic on port 64509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64518
Source: unknownNetwork traffic detected: HTTP traffic on port 64441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64519
Source: unknownNetwork traffic detected: HTTP traffic on port 64528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64511
Source: unknownNetwork traffic detected: HTTP traffic on port 64585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64513
Source: unknownNetwork traffic detected: HTTP traffic on port 64562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64528
Source: unknownNetwork traffic detected: HTTP traffic on port 64551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64520
Source: unknownNetwork traffic detected: HTTP traffic on port 64435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64523
Source: unknownNetwork traffic detected: HTTP traffic on port 64477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64524
Source: unknownNetwork traffic detected: HTTP traffic on port 64584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64496
Source: unknownNetwork traffic detected: HTTP traffic on port 64495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64498
Source: unknownNetwork traffic detected: HTTP traffic on port 64472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64606
Source: unknownNetwork traffic detected: HTTP traffic on port 64572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64608
Source: unknownNetwork traffic detected: HTTP traffic on port 64544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64609
Source: unknownNetwork traffic detected: HTTP traffic on port 64527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64602
Source: unknownNetwork traffic detected: HTTP traffic on port 64439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64601
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:64432 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:64499 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=1996,i,11337891464625795597,13262295852794468337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://saturne-ia.com//images/saturne-banniere-mail.jpg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=1996,i,11337891464625795597,13262295852794468337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        unknown
        www.google.com
        142.250.185.196
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            saturne-ia.com
            217.160.0.90
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://saturne-ia.com/favicon.icofalse
                unknown
                https://saturne-ia.com//images/saturne-banniere-mail.jpgfalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://saturne-ia.com/favicon.ico"chromecache_44.1.drfalse
                    unknown
                    https://saturne-ia.com//images/saturne-banniere-mail.jpg")"chromecache_44.1.drfalse
                      unknown
                      https://saturne-ia.com//images/saturne-banniere-mail.jpg")chromecache_44.1.drfalse
                        unknown
                        https://symfony.com/doc/7.0.10/index.htmlchromecache_44.1.drfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          217.160.0.90
                          saturne-ia.comGermany
                          8560ONEANDONE-ASBrauerstrasse48DEfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.196
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.7
                          192.168.2.4
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1545477
                          Start date and time:2024-10-30 15:53:39 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 23s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://saturne-ia.com//images/saturne-banniere-mail.jpg
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@16/4@4/5
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.238, 66.102.1.84, 34.104.35.123, 4.175.87.197, 199.232.214.172, 192.229.221.95, 52.165.164.15, 40.69.42.241, 142.250.184.227
                          • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://saturne-ia.com//images/saturne-banniere-mail.jpg
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, comment: "Created with GIMP", progressive, precision 8, 1748x451, components 3
                          Category:downloaded
                          Size (bytes):97089
                          Entropy (8bit):7.957500618151517
                          Encrypted:false
                          SSDEEP:1536:tzyYR5Onc7S7/QdmJBlwYdkgozC20xjQ2bllecCYsZD+wGTuF8k+AClm3QHXYIuJ:tB1m7wmJBmXgozC2OQ2bllec5sZDgTiv
                          MD5:504FFEFC3DD2B3080E57FF0ED1541919
                          SHA1:624E503A0D7237BEDC2A4E1B0FCFCD46E8A32456
                          SHA-256:30B64856C374DE752B10B4DE2F8D29C55E448A30A853204BAB937CA8BB34BFE9
                          SHA-512:8632FE3DDF0B5973EE0806F33DE9C12901129A406954FCD7B21E698000A1083DAEDF37B6010B05E5461D7EF1975311CADA9F93357A31DF6B2DF4401B2160B8D5
                          Malicious:false
                          Reputation:low
                          URL:https://saturne-ia.com//images/saturne-banniere-mail.jpg
                          Preview:......JFIF.....,.,......Created with GIMP....ICC_PROFILE.......lcms.@..mntrRGB XYZ .........".%acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C....................................................................C...................................................................................................................................................................P......#..t...@......T..L... F...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (16569)
                          Category:downloaded
                          Size (bytes):230109
                          Entropy (8bit):5.312012807030607
                          Encrypted:false
                          SSDEEP:3072:Fk6slu3MVcMiYm7lyfpYFg/yowJzVtknUlrSKWlZow9G:nMucc717QXG
                          MD5:B3CEFE87CB50740375D340E13BCEED9C
                          SHA1:E6C45682921CF850C24A124352690C699F5B2BA0
                          SHA-256:B231C679D5F6101ADCE79E87D2E99EEDF145209B8044830DD2BDF794F621C31F
                          SHA-512:42D373C510032389B77787009E3A3A5712EF4E3147566945AABAAD645F765B45A0760C9D502CA16EBCF326356701648A477CEE5B66337EFF39759A1F6EFD6B5C
                          Malicious:false
                          Reputation:low
                          URL:https://saturne-ia.com/favicon.ico
                          Preview: No route found for &quot;GET https://saturne-ia.com/favicon.ico&quot; (from &quot;https://saturne-ia.com//images/saturne-banniere-mail.jpg&quot;) (404 Not Found) -->.<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow" />. <meta name="viewport" content="width=device-width,initial-scale=1" />. <title>No route found for &quot;GET https://saturne-ia.com/favicon.ico&quot; (from &quot;https://saturne-ia.com//images/saturne-banniere-mail.jpg&quot;) (404 Not Found)</title>. <link rel="icon" type="image/png" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABwAAAAgCAYAAAABtRhCAAADVUlEQVRIx82XX0jTURTHLYPyqZdefQx66CEo80+aYpoIkqzUikz6Z5klQoWUWYRIJYEUGpQ+lIr9U5dOTLdCtkmWZis3rbnC5fw/neYW002307mX/cZvP3/7o1PwwOdh95x7vnf39zvnd29AgBer2xO6DclAXiMqZAqxIiNIN/IYSUS2BPhjmGATchUxI+ADWiRhpWK7HKuHFVBFdmU5YvnI4grFGCaReF/EBH4KsZlGgj2JBTuCYBWRIYF8YoEOJ6wBt/gEs7mBbyOjQXruPLSdOgPCiEiPSUUHDoL8Ug5IUo9B/d5wrt+G7
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 30, 2024 15:54:42.453078032 CET49675443192.168.2.4173.222.162.32
                          Oct 30, 2024 15:54:49.970814943 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:49.970859051 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:49.970951080 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:49.971366882 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:49.971394062 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:49.971447945 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:49.971626997 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:49.971645117 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:49.971772909 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:49.971784115 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.074182987 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.074585915 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.074603081 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.075726032 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.075789928 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.078936100 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.079005957 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.079699993 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.079706907 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.087832928 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.088645935 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.088677883 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.089924097 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.089984894 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.091821909 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.091959000 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.126207113 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.140544891 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.140563965 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.189083099 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.453355074 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.453391075 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.453401089 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.453417063 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.453440905 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.453468084 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.453483105 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.456049919 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.456049919 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.485975981 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.486011982 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.486061096 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.486083984 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.486104965 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.529550076 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.569567919 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.569585085 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.569634914 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.569668055 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.569681883 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.569727898 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.586067915 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.586100101 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.586175919 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.586182117 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.586247921 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.617209911 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.617237091 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.617286921 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.617304087 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.617341995 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.617379904 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.648390055 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.648447037 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.648484945 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.648487091 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.648555994 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.659485102 CET49736443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.659507990 CET44349736217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:51.799526930 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:51.847341061 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.357407093 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.357436895 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.357448101 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.357502937 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.357517958 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.357547998 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.357572079 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.357608080 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.357621908 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.357637882 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.357637882 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.357686043 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.398200989 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.398232937 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.398277044 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.398308039 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.398334980 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.398473024 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.446934938 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:54:52.446995974 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:54:52.447077036 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:54:52.450167894 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:54:52.450201988 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:54:52.474494934 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.474528074 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.474591970 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.474622011 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.474637032 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.474687099 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.497558117 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.497595072 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.497703075 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.497703075 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.497735023 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.497843981 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.529596090 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.529623985 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.529671907 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.529700041 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.529736996 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.529736996 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.567106009 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.567135096 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.567183018 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.567215919 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.567243099 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.567265987 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.598447084 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.598470926 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.598551989 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.598583937 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.598634958 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.598690033 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.626915932 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.626941919 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.627118111 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.627152920 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.628519058 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.648617983 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.648652077 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.648699999 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.648730040 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.648765087 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.648765087 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.664727926 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.664758921 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.664825916 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.664854050 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.668210983 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.679976940 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.680007935 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.680069923 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.680087090 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.680111885 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.680129051 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.694179058 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.694200993 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.694257975 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.694284916 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.694315910 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.694333076 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.708230019 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.708254099 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.708334923 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.708364964 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.708380938 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.708400965 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.721271038 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.721297979 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.721385956 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.721419096 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.723493099 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.723582983 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:52.723597050 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.723625898 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:52.724636078 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:53.046407938 CET49735443192.168.2.4217.160.0.90
                          Oct 30, 2024 15:54:53.046444893 CET44349735217.160.0.90192.168.2.4
                          Oct 30, 2024 15:54:53.312041998 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:54:53.318522930 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:54:53.318536997 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:54:53.319572926 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:54:53.319643021 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:54:53.323566914 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:54:53.323627949 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:54:53.373337984 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:54:53.373349905 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:54:53.420367956 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:54:53.531728983 CET49740443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:53.531840086 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:53.531919003 CET49740443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:53.536942959 CET49740443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:53.537005901 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.373469114 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.373543978 CET49740443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:54.379216909 CET49740443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:54.379242897 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.379556894 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.478243113 CET49740443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:54.523334980 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.719407082 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.719476938 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.719682932 CET49740443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:54.719933033 CET49740443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:54.719995975 CET44349740184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.775093079 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:54.775152922 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:54.775274038 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:54.775742054 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:54.775753021 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:55.529087067 CET49672443192.168.2.4173.222.162.32
                          Oct 30, 2024 15:54:55.529125929 CET44349672173.222.162.32192.168.2.4
                          Oct 30, 2024 15:54:55.615653038 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:55.615717888 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:55.619972944 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:55.619988918 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:55.620393991 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:55.621555090 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:55.663330078 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:55.864114046 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:55.864183903 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:55.864249945 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:55.865190029 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:55.865212917 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:55.865226030 CET49741443192.168.2.4184.28.90.27
                          Oct 30, 2024 15:54:55.865232944 CET44349741184.28.90.27192.168.2.4
                          Oct 30, 2024 15:54:57.327441931 CET4972380192.168.2.493.184.221.240
                          Oct 30, 2024 15:54:57.333560944 CET804972393.184.221.240192.168.2.4
                          Oct 30, 2024 15:54:57.333632946 CET4972380192.168.2.493.184.221.240
                          Oct 30, 2024 15:55:03.300385952 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:03.300455093 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:03.301189899 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:55:04.564023972 CET49739443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:55:04.564050913 CET44349739142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:23.726126909 CET6442953192.168.2.4162.159.36.2
                          Oct 30, 2024 15:55:23.731522083 CET5364429162.159.36.2192.168.2.4
                          Oct 30, 2024 15:55:23.731594086 CET6442953192.168.2.4162.159.36.2
                          Oct 30, 2024 15:55:23.731679916 CET6442953192.168.2.4162.159.36.2
                          Oct 30, 2024 15:55:23.737010956 CET5364429162.159.36.2192.168.2.4
                          Oct 30, 2024 15:55:24.348464012 CET5364429162.159.36.2192.168.2.4
                          Oct 30, 2024 15:55:24.368330002 CET6442953192.168.2.4162.159.36.2
                          Oct 30, 2024 15:55:24.375144005 CET5364429162.159.36.2192.168.2.4
                          Oct 30, 2024 15:55:24.375207901 CET6442953192.168.2.4162.159.36.2
                          Oct 30, 2024 15:55:31.148921967 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:31.148962975 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:31.149035931 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:31.149333954 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:31.149348974 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:31.898766994 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:31.898834944 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:31.900599003 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:31.900608063 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:31.901174068 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:31.909379005 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:31.955329895 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.138220072 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.138240099 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.138254881 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.138382912 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.138398886 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.138443947 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.170480967 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.170501947 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.170610905 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.170633078 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.170681953 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.258883953 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.258919001 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.258969069 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.258982897 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.259040117 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.279812098 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.279840946 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.279898882 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.279917002 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.279952049 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.279973984 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.284565926 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.284594059 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.284668922 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.284677029 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.284714937 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.320523977 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.320569992 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.320605040 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.320611954 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.320671082 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.378386974 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.378403902 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.378477097 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.378493071 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.378555059 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.396459103 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.396476984 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.396549940 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.396559954 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.396598101 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.399965048 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.400043964 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.400051117 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.400079012 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.400104046 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.400124073 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.402338028 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.402379036 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.402415037 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.402421951 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.402452946 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.402468920 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.405210972 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.405251026 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.405271053 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.405277014 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.405349016 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.408149958 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.408191919 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.408225060 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.408230066 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.408272028 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.439897060 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.439943075 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.439975023 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.439984083 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.440038919 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.494410992 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.494477987 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.494488955 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.494535923 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.494641066 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.494657993 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.494668007 CET64432443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.494673967 CET4436443213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.551646948 CET64434443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.551692963 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.551783085 CET64434443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.551819086 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.551857948 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.551939011 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.552177906 CET64434443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.552198887 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.552628040 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.552639008 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.554105997 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.554115057 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.554274082 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.554430008 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.554440022 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.555705070 CET64436443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.555741072 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.555804014 CET64436443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.556567907 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.556607962 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.556690931 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.557190895 CET64436443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.557205915 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:32.557243109 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:32.557255983 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.278759956 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.279290915 CET64434443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.279310942 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.279887915 CET64434443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.279895067 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.281974077 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.282341003 CET64436443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.282360077 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.282768011 CET64436443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.282773018 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.289690018 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.290023088 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.290041924 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.290446997 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.290451050 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.291110992 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.291389942 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.291416883 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.291739941 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.291743994 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.293337107 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.293730021 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.293744087 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.294142962 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.294147015 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.408885002 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.409106970 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.409106016 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.409257889 CET64434443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.409275055 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.409281969 CET64434443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.409281969 CET64434443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.409296989 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.409306049 CET4436443413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.409357071 CET64436443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.409622908 CET64436443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.409640074 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.409650087 CET64436443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.409656048 CET4436443613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.412565947 CET64438443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.412600040 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.412627935 CET64439443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.412658930 CET4436443913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.412710905 CET64438443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.412717104 CET64439443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.412806988 CET64438443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.412823915 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.412897110 CET64439443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.412906885 CET4436443913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.419764996 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.419784069 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.419857025 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.419866085 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.419872999 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.419914961 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.420145988 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.420164108 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.420178890 CET64435443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.420183897 CET4436443513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.422755957 CET64440443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.422806978 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.422868013 CET64440443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.423026085 CET64440443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.423039913 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.424427032 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.424452066 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.424495935 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.424496889 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.424650908 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.424690962 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.424701929 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.424710989 CET64437443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.424716949 CET4436443713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.426816940 CET64441443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.426853895 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.426976919 CET64441443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.426987886 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.427021027 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.427061081 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.427067995 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.427078962 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.427109957 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.427175999 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.427181959 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.427191973 CET64433443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.427196026 CET4436443313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.427205086 CET64441443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.427217007 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.429220915 CET64442443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.429244995 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:33.429426908 CET64442443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.429553986 CET64442443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:33.429564953 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.154107094 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.154609919 CET64442443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.154638052 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.155180931 CET64442443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.155189037 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.156362057 CET4436443913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.156925917 CET64439443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.156955957 CET4436443913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.157608986 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.157638073 CET64439443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.157654047 CET4436443913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.158124924 CET64438443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.158147097 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.158642054 CET64438443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.158659935 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.161612988 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.161926031 CET64441443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.161945105 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.162389040 CET64441443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.162393093 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.167452097 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.167776108 CET64440443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.167783976 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.168196917 CET64440443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.168201923 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.285588026 CET4436443913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.286011934 CET4436443913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.286143064 CET64439443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.286143064 CET64439443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.286175013 CET64439443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.286190987 CET4436443913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.288427114 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.288491011 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.288561106 CET64438443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.288866997 CET64438443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.288866997 CET64438443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.288885117 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.288892984 CET4436443813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.289094925 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.289123058 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.289191961 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.289319038 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.289328098 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.291136026 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.291167974 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.291268110 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.291434050 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.291449070 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.295716047 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.295948982 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.296046019 CET64441443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.296339035 CET64441443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.296345949 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.296358109 CET64441443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.296361923 CET4436444113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.298495054 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.298530102 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.298702955 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.298855066 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.298866034 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.300519943 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.302495956 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.302563906 CET64440443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.302618027 CET64440443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.302623034 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.302633047 CET64440443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.302637100 CET4436444013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.304439068 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.304629087 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.304688931 CET64446443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.304714918 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.304718971 CET64442443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.304748058 CET64442443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.304752111 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.304790974 CET64446443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.304801941 CET64442443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.304806948 CET4436444213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.304968119 CET64446443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.304980993 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.306977034 CET64447443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.306984901 CET4436444713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:34.307043076 CET64447443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.307204008 CET64447443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:34.307210922 CET4436444713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.019361019 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.025199890 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.027761936 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.047750950 CET4436444713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.066291094 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.068566084 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.074520111 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.083072901 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.087282896 CET64446443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.087304115 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.095220089 CET64446443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.095227957 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.097537041 CET64447443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.099282980 CET64447443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.099298000 CET4436444713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.105488062 CET64447443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.105494022 CET4436444713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.106106043 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.106127977 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.106513977 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.106524944 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.132479906 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.132503986 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.136285067 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.136302948 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.139498949 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.139514923 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.140078068 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.140084982 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.229394913 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.230633020 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.230711937 CET64446443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.231633902 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.232007980 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.232070923 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.232659101 CET4436444713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.232729912 CET4436444713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.232785940 CET64447443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.261661053 CET64446443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.261687040 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.261701107 CET64446443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.261708021 CET4436444613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.261854887 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.261883974 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.261914015 CET64443443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.261921883 CET4436444313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.262576103 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.262702942 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.262753010 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.265058041 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.265078068 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.265099049 CET64445443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.265106916 CET4436444513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.265625000 CET64447443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.265640974 CET4436444713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.267976046 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.268053055 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.268105984 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.271003008 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.271019936 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.271070957 CET64444443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.271076918 CET4436444413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.279244900 CET64448443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.279287100 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.279350996 CET64448443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.282349110 CET64449443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.282377005 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.282572031 CET64449443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.283078909 CET64448443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.283097982 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.285208941 CET64450443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.285228968 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.285438061 CET64449443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.285453081 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.285478115 CET64450443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.285593987 CET64450443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.285607100 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.297508001 CET64451443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.297533035 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.297658920 CET64451443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.298593998 CET64452443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.298613071 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.298707008 CET64452443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.298856974 CET64452443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.298868895 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:35.320986986 CET64451443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:35.321008921 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.017944098 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.018450975 CET64450443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.018482924 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.018949986 CET64450443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.018955946 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.021348000 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.021728992 CET64449443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.021759987 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.022241116 CET64449443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.022247076 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.023669958 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.024010897 CET64448443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.024024963 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.024420977 CET64448443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.024425030 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.030448914 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.030895948 CET64452443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.030910969 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.031332016 CET64452443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.031336069 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.057120085 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.057629108 CET64451443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.057651043 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.058072090 CET64451443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.058079004 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.147274017 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.147667885 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.147720098 CET64450443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.147766113 CET64450443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.147766113 CET64450443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.147784948 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.147788048 CET4436445013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.150397062 CET64453443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.150435925 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.150542021 CET64453443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.150679111 CET64453443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.150697947 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.155071974 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.155137062 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.155273914 CET64448443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.155311108 CET64448443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.155328035 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.155342102 CET64448443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.155347109 CET4436444813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.157428026 CET64454443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.157469034 CET4436445413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.157540083 CET64454443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.157713890 CET64454443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.157728910 CET4436445413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.160089016 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.160402060 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.160455942 CET64452443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.160543919 CET64452443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.160558939 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.160588026 CET64452443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.160593033 CET4436445213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.162749052 CET64455443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.162772894 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.163045883 CET64455443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.163213015 CET64455443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.163223028 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.176687956 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.177074909 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.177169085 CET64449443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.177206993 CET64449443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.177206993 CET64449443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.177223921 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.177234888 CET4436444913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.179234982 CET64456443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.179271936 CET4436445613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.179424047 CET64456443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.179589987 CET64456443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.179603100 CET4436445613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.188711882 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.188872099 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.188931942 CET64451443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.188965082 CET64451443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.188978910 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.189009905 CET64451443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.189016104 CET4436445113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.190903902 CET64457443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.190933943 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.191025019 CET64457443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.191167116 CET64457443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.191184998 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.893037081 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.893783092 CET64455443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.893811941 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.894931078 CET64455443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.894937038 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.900455952 CET4436445413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.901294947 CET64454443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.901314020 CET4436445413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.901492119 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.902030945 CET64454443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.902038097 CET4436445413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.902551889 CET64453443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.902568102 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.903146982 CET64453443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.903152943 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.911501884 CET4436445613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.914186001 CET64456443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.914197922 CET4436445613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.915182114 CET64456443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.915186882 CET4436445613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.917524099 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.917983055 CET64457443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.917996883 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:36.918700933 CET64457443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:36.918705940 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.023104906 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.023217916 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.023274899 CET64455443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.023858070 CET64455443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.023879051 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.023890018 CET64455443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.023896933 CET4436445513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.027834892 CET64458443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.027873993 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.028153896 CET64458443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.028340101 CET64458443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.028352022 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.033628941 CET4436445413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.033768892 CET4436445413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.033849001 CET64454443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.034037113 CET64454443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.034051895 CET4436445413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.034296989 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.034481049 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.034653902 CET64453443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.035789013 CET64453443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.035797119 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.035805941 CET64453443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.035809040 CET4436445313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.039541006 CET64459443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.039577007 CET4436445913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.039747000 CET64459443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.040677071 CET64459443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.040692091 CET4436445913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.041274071 CET64460443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.041306019 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.041405916 CET64460443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.042016983 CET64460443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.042032957 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.042454004 CET4436445613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.042697906 CET4436445613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.042766094 CET64456443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.042877913 CET64456443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.042884111 CET4436445613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.045321941 CET64461443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.045353889 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.045591116 CET64461443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.045732975 CET64461443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.045746088 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.046912909 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.047060966 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.047449112 CET64457443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.047533989 CET64457443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.047533989 CET64457443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.047552109 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.047557116 CET4436445713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.049621105 CET64462443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.049631119 CET4436446213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.049746037 CET64462443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.050103903 CET64462443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.050117970 CET4436446213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.747807026 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.748286963 CET64458443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.748307943 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.748845100 CET64458443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.748850107 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.767153978 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.767652988 CET64461443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.767666101 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.768090963 CET64461443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.768098116 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.776087046 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.776447058 CET64460443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.776459932 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.776910067 CET64460443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.776915073 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.777338982 CET4436446213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.777698994 CET64462443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.777707100 CET4436446213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.778072119 CET64462443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.778075933 CET4436446213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.781559944 CET4436445913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.781924963 CET64459443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.781934977 CET4436445913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.782304049 CET64459443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.782310963 CET4436445913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.876331091 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.876580000 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.876635075 CET64458443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.877036095 CET64458443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.877052069 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.877149105 CET64458443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.877155066 CET4436445813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.884911060 CET64463443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.884941101 CET4436446313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.885004044 CET64463443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.885571003 CET64463443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.885586023 CET4436446313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.895953894 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.896131992 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.896177053 CET64461443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.896747112 CET64461443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.896766901 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.896781921 CET64461443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.896790981 CET4436446113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.901716948 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.901737928 CET4436446413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.901808977 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.902031898 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.902045012 CET4436446413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.905921936 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.906075954 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.906141043 CET64460443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.906414032 CET64460443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.906414032 CET64460443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.906428099 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.906438112 CET4436446013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.907612085 CET4436446213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.907851934 CET4436446213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.907932043 CET64462443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.907932043 CET64462443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.907999992 CET64462443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.908004999 CET4436446213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.914187908 CET64465443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.914235115 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.914345026 CET64465443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.914515018 CET64465443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.914529085 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.915091038 CET4436445913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.915153027 CET4436445913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.915200949 CET64459443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.917870998 CET64466443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.917903900 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.917964935 CET64466443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.918649912 CET64466443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.918673992 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.919183969 CET64459443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.919198036 CET4436445913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.923700094 CET64467443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.923713923 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:37.923846960 CET64467443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.924047947 CET64467443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:37.924061060 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.618078947 CET4436446313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.618506908 CET64463443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.618532896 CET4436446313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.622052908 CET64463443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.622064114 CET4436446313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.622299910 CET4436446413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.622951984 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.622963905 CET4436446413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.625127077 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.625133038 CET4436446413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.648626089 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.656687021 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.657077074 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.672774076 CET64465443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.672796011 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.674539089 CET64465443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.674544096 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.674596071 CET64466443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.674619913 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.675304890 CET64466443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.675319910 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.676042080 CET64467443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.676042080 CET64467443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.676062107 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.676080942 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.748624086 CET4436446313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.748775959 CET4436446313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.749130964 CET64463443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.749389887 CET64463443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.749401093 CET4436446313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.749624014 CET4436446413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.749991894 CET4436446413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.753340960 CET64468443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.753371954 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.753420115 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.753420115 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.753420115 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.754034042 CET64468443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.755126953 CET64468443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.755145073 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.758119106 CET64469443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.758143902 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.758281946 CET64469443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.760066032 CET64469443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.760081053 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.801315069 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.801345110 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.801413059 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.801430941 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.801557064 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.801625013 CET64465443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.801640034 CET64466443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.801847935 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.801949024 CET64467443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.801949978 CET64466443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.801968098 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.802141905 CET64466443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.802150965 CET4436446613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.803791046 CET64465443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.803791046 CET64465443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.803807020 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.803817034 CET4436446513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.805711985 CET64467443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.805711985 CET64467443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.805716991 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.805720091 CET4436446713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.809185028 CET64470443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.809223890 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.809612036 CET64470443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.810161114 CET64470443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.810177088 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.812592983 CET64471443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.812597990 CET64472443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.812619925 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.812633038 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.813095093 CET64471443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.813097000 CET64472443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.813409090 CET64471443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.813417912 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:38.816083908 CET64472443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:38.816097975 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.050785065 CET64464443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.050807953 CET4436446413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.483834028 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.484477997 CET64468443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.484488010 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.484860897 CET64468443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.484868050 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.492727041 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.493215084 CET64469443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.493228912 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.493740082 CET64469443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.493745089 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.549926996 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.550450087 CET64472443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.550468922 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.551007032 CET64472443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.551012039 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.558897018 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.559245110 CET64471443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.559257984 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.559667110 CET64471443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.559672117 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.576586962 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.576971054 CET64470443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.576993942 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.577466965 CET64470443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.577481031 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.614382029 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.614532948 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.614582062 CET64468443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.615010023 CET64468443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.615034103 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.615061045 CET64468443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.615067005 CET4436446813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.617820978 CET64473443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.617866039 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.617947102 CET64473443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.618115902 CET64473443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.618129969 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.623866081 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.624054909 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.624104023 CET64469443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.624166012 CET64469443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.624180079 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.624191999 CET64469443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.624198914 CET4436446913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.626730919 CET64474443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.626769066 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.626851082 CET64474443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.627029896 CET64474443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.627038002 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.680840015 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.680953979 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.681013107 CET64472443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.681224108 CET64472443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.681246042 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.681265116 CET64472443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.681272030 CET4436447213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.685664892 CET64475443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.685718060 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.685782909 CET64475443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.685995102 CET64475443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.686006069 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.693476915 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.693583965 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.693624973 CET64471443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.694025040 CET64471443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.694046021 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.694058895 CET64471443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.694066048 CET4436447113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.705342054 CET64476443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.705405951 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.705482960 CET64476443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.705634117 CET64476443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.705647945 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.707186937 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.707334995 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.707397938 CET64470443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.707443953 CET64470443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.707462072 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.707479954 CET64470443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.707485914 CET4436447013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.710047007 CET64477443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.710079908 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:39.710141897 CET64477443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.710266113 CET64477443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:39.710278034 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.370887995 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.371664047 CET64474443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.371691942 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.372464895 CET64474443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.372471094 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.440531015 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.441076994 CET64477443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.441102028 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.441656113 CET64477443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.441668987 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.447566986 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.448127031 CET64476443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.448156118 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.448740005 CET64476443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.448745966 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.453881979 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.454236031 CET64475443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.454262972 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.454752922 CET64475443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.454765081 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.502379894 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.502660990 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.502718925 CET64474443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.502772093 CET64474443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.502772093 CET64474443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.502790928 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.502800941 CET4436447413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.505762100 CET64478443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.505800962 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.506083012 CET64478443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.506252050 CET64478443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.506267071 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.562205076 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.562745094 CET64473443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.562764883 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.563324928 CET64473443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.563330889 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.573388100 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.573456049 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.573503971 CET64477443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.573714018 CET64477443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.573731899 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.573741913 CET64477443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.573748112 CET4436447713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.576474905 CET64479443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.576503992 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.576623917 CET64479443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.576819897 CET64479443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.576833963 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.578757048 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.578840971 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.578896046 CET64476443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.579004049 CET64476443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.579022884 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.579035044 CET64476443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.579041004 CET4436447613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.581618071 CET64480443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.581650972 CET4436448013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.581706047 CET64480443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.581820011 CET64480443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.581835032 CET4436448013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.622519016 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.622600079 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.622744083 CET64475443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.622867107 CET64475443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.622880936 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.622929096 CET64475443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.622935057 CET4436447513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.625854015 CET64481443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.625900030 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.625962019 CET64481443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.626117945 CET64481443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.626131058 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.697601080 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.697724104 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.697886944 CET64473443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.697932959 CET64473443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.697956085 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.697962999 CET64473443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.697968960 CET4436447313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.700696945 CET64482443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.700756073 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:40.700882912 CET64482443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.701224089 CET64482443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:40.701235056 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.128890038 CET4972480192.168.2.493.184.221.240
                          Oct 30, 2024 15:55:41.134622097 CET804972493.184.221.240192.168.2.4
                          Oct 30, 2024 15:55:41.134680033 CET4972480192.168.2.493.184.221.240
                          Oct 30, 2024 15:55:41.250330925 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.250827074 CET64478443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.250853062 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.251377106 CET64478443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.251383066 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.309417009 CET4436448013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.309916019 CET64480443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.309933901 CET4436448013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.310456038 CET64480443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.310460091 CET4436448013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.310493946 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.310939074 CET64479443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.310961008 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.311532021 CET64479443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.311539888 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.353108883 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.353560925 CET64481443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.353596926 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.353971004 CET64481443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.353976011 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.383363962 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.383438110 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.383490086 CET64478443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.383620977 CET64478443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.383637905 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.383651018 CET64478443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.383658886 CET4436447813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.386492968 CET64483443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.386533976 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.386683941 CET64483443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.386846066 CET64483443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.386856079 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.439033985 CET4436448013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.439371109 CET4436448013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.439548016 CET64480443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.439548016 CET64480443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.439594984 CET64480443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.439610958 CET4436448013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.442173958 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.442250013 CET64484443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.442266941 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.442286968 CET4436448413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.442397118 CET64484443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.442395926 CET64479443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.442488909 CET64479443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.442507029 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.442545891 CET64479443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.442552090 CET4436447913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.442584991 CET64484443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.442600965 CET4436448413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.444699049 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.444850922 CET64485443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.444880962 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.445095062 CET64482443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.445106983 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.445113897 CET64485443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.445113897 CET64485443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.445138931 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.445564032 CET64482443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.445569038 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.493241072 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.493305922 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.493413925 CET64481443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.493489981 CET64481443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.493510008 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.493519068 CET64481443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.493524075 CET4436448113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.495928049 CET64486443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.495951891 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.496028900 CET64486443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.496201038 CET64486443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.496213913 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.577369928 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.577569008 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.577641964 CET64482443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.577687025 CET64482443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.577687025 CET64482443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.577704906 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.577728033 CET4436448213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.580614090 CET64487443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.580666065 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:41.580786943 CET64487443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.580941916 CET64487443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:41.580955982 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.131504059 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.132055044 CET64483443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.132075071 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.132533073 CET64483443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.132538080 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.175838947 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.176388025 CET64485443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.176402092 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.176842928 CET64485443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.176848888 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.196423054 CET4436448413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.197057962 CET64484443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.197072983 CET4436448413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.197702885 CET64484443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.197707891 CET4436448413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.266376019 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.267051935 CET64486443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.267066002 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.267949104 CET64486443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.267957926 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.273814917 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.274003983 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.274102926 CET64483443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.274205923 CET64483443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.274213076 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.274240017 CET64483443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.274245024 CET4436448313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.277410984 CET64488443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.277462006 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.277781963 CET64488443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.277961969 CET64488443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.277971029 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.304342031 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.304544926 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.304603100 CET64485443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.305139065 CET64485443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.305152893 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.305169106 CET64485443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.305176020 CET4436448513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.305655956 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.306535006 CET64487443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.306543112 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.307379007 CET64487443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.307384968 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.310234070 CET64489443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.310269117 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.310487986 CET64489443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.310733080 CET64489443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.310748100 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.325706959 CET4436448413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.325871944 CET4436448413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.326083899 CET64484443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.327279091 CET64484443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.327289104 CET4436448413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.330440044 CET64490443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.330467939 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.330676079 CET64490443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.331151009 CET64490443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.331162930 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.403714895 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.403789997 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.404004097 CET64486443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.404792070 CET64486443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.404804945 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.404818058 CET64486443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.404824018 CET4436448613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.415764093 CET64491443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.415817976 CET4436449113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.415880919 CET64491443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.416228056 CET64491443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.416239977 CET4436449113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.436429024 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.436641932 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.436758041 CET64487443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.437011003 CET64487443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.437030077 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.437042952 CET64487443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.437048912 CET4436448713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.440736055 CET64492443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.440779924 CET4436449213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:42.441039085 CET64492443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.473349094 CET64492443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:42.473370075 CET4436449213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.021619081 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.022428036 CET64488443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.022459030 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.023279905 CET64488443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.023286104 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.044874907 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.045593023 CET64489443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.045628071 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.046497107 CET64489443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.046504974 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.047446012 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.048085928 CET64490443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.048110008 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.048777103 CET64490443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.048784018 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.154725075 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.154800892 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.155092001 CET64488443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.155196905 CET64488443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.155221939 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.155234098 CET64488443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.155241013 CET4436448813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.159562111 CET64493443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.159610033 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.159785986 CET64493443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.160053015 CET64493443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.160068035 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.175647020 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.175708055 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.175802946 CET64489443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.175993919 CET64489443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.176001072 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.176014900 CET64489443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.176019907 CET4436448913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.176405907 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.177166939 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.177227020 CET64490443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.177499056 CET64490443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.177505016 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.177532911 CET64490443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.177536964 CET4436449013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.182636023 CET64494443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.182683945 CET4436449413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.182826996 CET64494443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.184097052 CET64495443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.184114933 CET4436449513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.184210062 CET64495443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.184483051 CET64495443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.184492111 CET4436449513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.184662104 CET64494443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.184673071 CET4436449413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.192440033 CET4436449113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.192853928 CET64491443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.192882061 CET4436449113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.193706036 CET64491443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.193713903 CET4436449113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.207395077 CET4436449213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.207797050 CET64492443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.207808018 CET4436449213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.208514929 CET64492443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.208519936 CET4436449213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.329238892 CET4436449113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.329572916 CET4436449113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.329696894 CET64491443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.329905987 CET64491443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.329926014 CET4436449113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.338887930 CET64496443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.338921070 CET4436449613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.338988066 CET64496443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.339143038 CET64496443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.339153051 CET4436449613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.349699974 CET4436449213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.349823952 CET4436449213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.349879980 CET64492443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.367218018 CET64492443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.367240906 CET4436449213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.370554924 CET64497443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.370604038 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.370673895 CET64497443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.371105909 CET64497443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.371119022 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.888374090 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.888797998 CET64493443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.888818979 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.889657974 CET64493443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.889662981 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.901309967 CET4436449513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.901840925 CET64495443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.901854992 CET4436449513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.902868032 CET64495443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.902872086 CET4436449513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.916651964 CET4436449413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.917378902 CET64494443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.917407036 CET4436449413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:43.918567896 CET64494443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:43.918576956 CET4436449413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.017884970 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.018188953 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.018249989 CET64493443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.018802881 CET64493443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.018822908 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.018836975 CET64493443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.018846035 CET4436449313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.025476933 CET64498443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.025511980 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.025739908 CET64498443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.026050091 CET64498443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.026060104 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.029361963 CET4436449513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.029467106 CET4436449513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.029526949 CET64495443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.029895067 CET64495443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.029915094 CET4436449513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.034029961 CET64499443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.034068108 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.034187078 CET64499443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.034512043 CET64499443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.034526110 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.046681881 CET4436449413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.046746969 CET4436449413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.046850920 CET64494443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.047209024 CET64494443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.047224998 CET4436449413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.053468943 CET64500443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.053519964 CET4436450013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.053611040 CET64500443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.053936005 CET64500443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.053947926 CET4436450013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.083937883 CET4436449613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.084630966 CET64496443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.084661007 CET4436449613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.085596085 CET64496443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.085602999 CET4436449613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.226728916 CET4436449613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.226813078 CET4436449613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.226938009 CET64496443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.227545023 CET64496443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.227570057 CET4436449613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.234147072 CET64501443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.234200001 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.234260082 CET64501443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.234491110 CET64501443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.234507084 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.743927956 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.744551897 CET64498443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.744596958 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.745414019 CET64498443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.745420933 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.765391111 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.766061068 CET64499443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.766097069 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.766967058 CET64499443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.766973019 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.798542023 CET4436450013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.798983097 CET64500443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.798994064 CET4436450013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.799877882 CET64500443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.799882889 CET4436450013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.872545958 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.872617960 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.872680902 CET64498443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.873107910 CET64498443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.873126030 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.873135090 CET64498443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.873141050 CET4436449813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.876740932 CET64502443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.876779079 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.877026081 CET64502443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.877175093 CET64502443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.877192974 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.895384073 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.895582914 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.895651102 CET64499443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.895853043 CET64499443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.895864964 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.895996094 CET64499443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.896001101 CET4436449913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.899458885 CET64503443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.899491072 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.899584055 CET64503443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.900167942 CET64503443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.900182009 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.932514906 CET4436450013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.932750940 CET4436450013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.932857990 CET64500443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.932857990 CET64500443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.932888031 CET64500443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.932898998 CET4436450013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.935281038 CET64504443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.935347080 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.935673952 CET64504443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.935853958 CET64504443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.935873985 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.973635912 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.974168062 CET64501443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.974191904 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:44.974627972 CET64501443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:44.974632978 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.106787920 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.106990099 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.107062101 CET64501443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.107134104 CET64501443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.107150078 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.107156992 CET64501443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.107161999 CET4436450113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.109980106 CET64505443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.110016108 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.110276937 CET64505443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.110414028 CET64505443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.110423088 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.165132046 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.165596008 CET64497443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.165620089 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.166054964 CET64497443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.166064024 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.296705008 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.297086000 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.297146082 CET64497443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.297188044 CET64497443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.297215939 CET64497443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.297216892 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.297224045 CET4436449713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.299971104 CET64506443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.300024033 CET4436450613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.300225019 CET64506443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.300287008 CET64506443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.300295115 CET4436450613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.611915112 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.612929106 CET64502443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.612950087 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.614759922 CET64502443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.614764929 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.672861099 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.674315929 CET64503443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.674338102 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.675271988 CET64503443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.675276995 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.737164021 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.737807989 CET64504443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.737854958 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.739628077 CET64504443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.739649057 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.742475033 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.742700100 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.743009090 CET64502443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.743179083 CET64502443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.743199110 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.743208885 CET64502443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.743213892 CET4436450213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.747437000 CET64507443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.747488976 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.747561932 CET64507443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.747767925 CET64507443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.747792959 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.805417061 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.805583954 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.805712938 CET64503443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.806027889 CET64503443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.806045055 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.806060076 CET64503443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.806066036 CET4436450313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.811002016 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.811044931 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.811286926 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.811523914 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.811537027 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.843647003 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.844758034 CET64505443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.844783068 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.846272945 CET64505443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.846285105 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.891288996 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.891412020 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.891608000 CET64504443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.909132957 CET64504443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.909168959 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.909282923 CET64504443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.909293890 CET4436450413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.916414022 CET64509443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.916454077 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.916589975 CET64509443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.916888952 CET64509443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.916902065 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.975383043 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.975480080 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.975658894 CET64505443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.975883007 CET64505443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.975908041 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.975941896 CET64505443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.975951910 CET4436450513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.982413054 CET64510443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.982453108 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:45.982534885 CET64510443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.983170986 CET64510443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:45.983185053 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.029892921 CET4436450613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.031538963 CET64506443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.031586885 CET4436450613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.033597946 CET64506443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.033621073 CET4436450613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.164309025 CET4436450613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.164480925 CET4436450613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.164583921 CET64506443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.173307896 CET64506443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.173357010 CET4436450613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.189022064 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.189058065 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.189192057 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.194648027 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.194663048 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.908854008 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.909461021 CET64510443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.909472942 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.909965038 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.910160065 CET64510443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.910166025 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.910654068 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.910660028 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.911166906 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.911170959 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.911580086 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.911885977 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.912285089 CET64509443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.912312984 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.919544935 CET64509443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.919554949 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.919814110 CET64507443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.919827938 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.920473099 CET64507443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.920478106 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.937063932 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.937619925 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.937633038 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:46.938071012 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:46.938077927 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.036643982 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.036891937 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.036947012 CET64510443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.036978960 CET64510443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.036995888 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.037009954 CET64510443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.037019014 CET4436451013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.039681911 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.039736032 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.039937973 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.040088892 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.040118933 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.041846037 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.041868925 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.041913986 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.041925907 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.041974068 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.042164087 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.042171001 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.042192936 CET64508443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.042196989 CET4436450813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.044584990 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.044614077 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.044691086 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.044842958 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.044857025 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.045945883 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.046078920 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.046139002 CET64509443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.046250105 CET64509443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.046250105 CET64509443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.046260118 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.046271086 CET4436450913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.048250914 CET64514443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.048285007 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.048360109 CET64514443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.048470974 CET64514443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.048504114 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.052369118 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.052426100 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.052575111 CET64507443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.052860975 CET64507443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.052860975 CET64507443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.052880049 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.052891016 CET4436450713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.057545900 CET64515443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.057589054 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.057665110 CET64515443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.057764053 CET64515443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.057780981 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.069998980 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.070020914 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.070158958 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.070168972 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.070199966 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.070240021 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.070597887 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.070597887 CET64511443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.070605993 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.070612907 CET4436451113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.075934887 CET64516443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.075994015 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.076092958 CET64516443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.076734066 CET64516443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.076747894 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.764935970 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.765433073 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.765460014 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.765889883 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.765894890 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.775019884 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.775362015 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.775392056 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.775751114 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.775758028 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.785104036 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.785455942 CET64514443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.785478115 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.785933018 CET64514443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.785938978 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.788408041 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.788881063 CET64515443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.788912058 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.789261103 CET64515443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.789273024 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.811431885 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.811764956 CET64516443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.811798096 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.812146902 CET64516443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.812153101 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.896621943 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.896648884 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.896725893 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.896753073 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.896769047 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.896830082 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.897013903 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.897032976 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.897070885 CET64513443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.897075891 CET4436451313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.899730921 CET64518443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.899777889 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.899847031 CET64518443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.900026083 CET64518443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.900039911 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.908483982 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.908509970 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.908575058 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.908580065 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.908622980 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.908695936 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.908719063 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.908726931 CET64512443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.908735037 CET4436451213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.910824060 CET64519443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.910871983 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.911119938 CET64519443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.911237955 CET64519443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.911252975 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.915599108 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.915755033 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.915812016 CET64514443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.915869951 CET64514443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.915891886 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.915906906 CET64514443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.915914059 CET4436451413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.917987108 CET64520443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.918030977 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.918181896 CET64520443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.918318987 CET64520443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.918330908 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.939677954 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.939755917 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.939822912 CET64515443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.940073967 CET64515443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.940097094 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.940114021 CET64515443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.940120935 CET4436451513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.942466021 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.942550898 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.942734957 CET64516443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.943053007 CET64516443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.943078041 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.943092108 CET64516443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.943098068 CET4436451613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.943481922 CET64521443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.943511009 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.943597078 CET64521443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.943749905 CET64521443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.943777084 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.945727110 CET64522443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.945759058 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:47.945919991 CET64522443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.946094036 CET64522443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:47.946106911 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.644798040 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.645530939 CET64519443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.645558119 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.646117926 CET64519443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.646123886 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.656162024 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.656765938 CET64520443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.656788111 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.657288074 CET64520443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.657294035 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.678879976 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.679215908 CET64522443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.679229021 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.679508924 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.679683924 CET64522443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.679692984 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.679923058 CET64518443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.679946899 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.680274010 CET64518443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.680284023 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.684423923 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.684897900 CET64521443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.684905052 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.685280085 CET64521443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.685286045 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.774633884 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.774699926 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.774849892 CET64519443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.774918079 CET64519443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.774939060 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.774950027 CET64519443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.774956942 CET4436451913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.777661085 CET64523443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.777698994 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.777848005 CET64523443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.778044939 CET64523443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.778063059 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.785972118 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.786171913 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.786242962 CET64520443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.786278963 CET64520443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.786278963 CET64520443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.786293030 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.786302090 CET4436452013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.788456917 CET64524443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.788495064 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.788600922 CET64524443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.788758993 CET64524443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.788770914 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.810489893 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.810563087 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.810622931 CET64522443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.810878038 CET64522443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.810890913 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.810900927 CET64522443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.810906887 CET4436452213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.813374043 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.813405037 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.813462973 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.813637018 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.813657999 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.815576077 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.815807104 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.815810919 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.815872908 CET64521443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.815875053 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.815921068 CET64518443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.815929890 CET64521443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.815947056 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.815958977 CET64521443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.815964937 CET4436452113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.816060066 CET64518443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.816076994 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.816087961 CET64518443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.816098928 CET4436451813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.818698883 CET64526443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.818720102 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.818788052 CET64526443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.818892002 CET64526443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.818902016 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.819406033 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.819438934 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:48.819484949 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.819607019 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:48.819618940 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.520107985 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.520940065 CET64523443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.520967960 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.521635056 CET64523443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.521651030 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.522985935 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.523798943 CET64524443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.523816109 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.524694920 CET64524443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.524702072 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.563271999 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.563690901 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.563824892 CET64526443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.563838005 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.564102888 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.564119101 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.564395905 CET64526443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.564402103 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.564702034 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.564706087 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.567656040 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.568037987 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.568053961 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.568559885 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.568564892 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.658710003 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.658823967 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.659035921 CET64523443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.659238100 CET64523443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.659260035 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.659358978 CET64523443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.659372091 CET4436452313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.660521984 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.661386967 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.661480904 CET64524443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.661757946 CET64524443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.661783934 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.661849976 CET64524443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.661856890 CET4436452413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.673178911 CET64528443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.673222065 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.673346996 CET64528443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.674829960 CET64529443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.674881935 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.675101042 CET64529443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.675335884 CET64528443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.675348043 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.675427914 CET64529443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.675446987 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.693700075 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.693768024 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.693864107 CET64526443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.694010019 CET64526443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.694024086 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.694034100 CET64526443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.694041967 CET4436452613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.697027922 CET64530443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.697046995 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.697120905 CET64530443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.697318077 CET64530443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.697331905 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.703227997 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.703331947 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.703377962 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.703396082 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.703457117 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.703474045 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.703495979 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.703511000 CET64525443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.703525066 CET4436452513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.705914974 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.705950022 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.706011057 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.706144094 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.706170082 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.706660986 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.706687927 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.706742048 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.706770897 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.706787109 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.707052946 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.707052946 CET64527443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.707063913 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.707073927 CET4436452713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.709115982 CET64532443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.709137917 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:49.709202051 CET64532443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.709418058 CET64532443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:49.709433079 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.419163942 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.419933081 CET64530443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.419950962 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.420888901 CET64530443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.420897961 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.436688900 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.437823057 CET64529443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.437839985 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.438690901 CET64529443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.438695908 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.453382969 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.454186916 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.454202890 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.454940081 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.454946041 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.458422899 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.459182978 CET64532443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.459194899 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.460624933 CET64532443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.460629940 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.490864992 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.491760969 CET64528443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.491787910 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.492626905 CET64528443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.492634058 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.550290108 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.550368071 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.550513983 CET64530443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.550856113 CET64530443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.550875902 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.550887108 CET64530443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.550894976 CET4436453013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.554501057 CET64533443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.554541111 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.554718971 CET64533443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.554982901 CET64533443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.554996014 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.572118044 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.572273016 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.572554111 CET64529443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.572680950 CET64529443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.572695017 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.572715044 CET64529443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.572721958 CET4436452913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.577512026 CET64534443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.577542067 CET4436453413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.577847958 CET64534443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.578170061 CET64534443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.578185081 CET4436453413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.592629910 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.592694044 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.592751026 CET64532443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.593379974 CET64532443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.593391895 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.593437910 CET64532443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.593451977 CET4436453213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.596528053 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.596543074 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.596599102 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.596602917 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.596642017 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.596973896 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.596982956 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.596995115 CET64531443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.596999884 CET4436453113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.600982904 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.601016045 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.601219893 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.601756096 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.601768970 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.602956057 CET64536443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.602992058 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.603049994 CET64536443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.603305101 CET64536443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.603326082 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.624823093 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.624886036 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.624983072 CET64528443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.625164032 CET64528443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.625180960 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.625191927 CET64528443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.625197887 CET4436452813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.629342079 CET64537443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.629375935 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:50.629478931 CET64537443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.629833937 CET64537443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:50.629846096 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.283322096 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.283757925 CET64533443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.283766985 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.284239054 CET64533443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.284243107 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.308897972 CET4436453413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.309258938 CET64534443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.309274912 CET4436453413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.309732914 CET64534443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.309741974 CET4436453413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.350944996 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.351012945 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.351325035 CET64536443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.351337910 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.351419926 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.351428032 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.351829052 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.351834059 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.352051973 CET64536443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.352056026 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.367647886 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.367991924 CET64537443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.368040085 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.368469954 CET64537443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.368485928 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.422508955 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.422574997 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.422631025 CET64533443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.422986984 CET64533443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.423001051 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.423015118 CET64533443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.423019886 CET4436453313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.425920963 CET64538443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.425956011 CET4436453813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.426109076 CET64538443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.426246881 CET64538443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.426258087 CET4436453813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.440112114 CET4436453413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.440206051 CET4436453413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.440323114 CET64534443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.440323114 CET64534443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.440387011 CET64534443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.440392971 CET4436453413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.442625046 CET64539443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.442663908 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.442871094 CET64539443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.443022966 CET64539443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.443032980 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.481319904 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.481383085 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.481518030 CET64536443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.481564045 CET64536443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.481580019 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.481586933 CET64536443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.481592894 CET4436453613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.482299089 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.482328892 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.482377052 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.482395887 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.482422113 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.482532978 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.482547045 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.482553959 CET64535443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.482558966 CET4436453513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.484019041 CET64540443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.484049082 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.484123945 CET64540443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.484245062 CET64540443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.484255075 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.484438896 CET64541443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.484466076 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.484657049 CET64541443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.484657049 CET64541443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.484679937 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.509845972 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.509875059 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.509922028 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.509974957 CET64537443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.510092974 CET64537443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.510106087 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.510116100 CET64537443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.510121107 CET4436453713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.512217999 CET64542443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.512237072 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:51.512562990 CET64542443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.512658119 CET64542443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:51.512666941 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:52.461518049 CET64543443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:55:52.461568117 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:52.461683989 CET64543443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:55:52.462055922 CET64543443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:55:52.462073088 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:53.233480930 CET4436453813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.234040022 CET64538443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.234067917 CET4436453813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.234853029 CET64538443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.234859943 CET4436453813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.237481117 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.237803936 CET64541443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.237818956 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.238621950 CET64541443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.238626957 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.238629103 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.238816977 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.238895893 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.239346027 CET64539443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.239365101 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.239973068 CET64539443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.239978075 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.240329027 CET64540443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.240360975 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.240883112 CET64540443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.240889072 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.241363049 CET64542443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.241369009 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.242480040 CET64542443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.242484093 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.368511915 CET4436453813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.369045973 CET4436453813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.369092941 CET64538443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.369239092 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.369285107 CET64538443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.369292974 CET4436453813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.369302034 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.369359016 CET64542443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.369388103 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.369412899 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.369476080 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.369561911 CET64541443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.370989084 CET64541443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.371005058 CET4436454113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.372081995 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.372256994 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.372313976 CET64540443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.372576952 CET64542443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.372598886 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.372611046 CET64542443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.372617960 CET4436454213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.373460054 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.373516083 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.373580933 CET64539443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.374664068 CET64539443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.374701977 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.374732971 CET64539443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.374749899 CET4436453913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.378246069 CET64540443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.378252983 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.378287077 CET64540443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.378292084 CET4436454013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.385761023 CET64544443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.385778904 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.385857105 CET64544443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.385979891 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.385992050 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.386084080 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.387595892 CET64546443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.387608051 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.387701035 CET64546443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.387751102 CET64547443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.387758970 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.387816906 CET64547443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.387880087 CET64544443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.387892008 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.387954950 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.387967110 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.387995958 CET64547443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.388001919 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.389019966 CET64548443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.389039993 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.389262915 CET64548443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.389513016 CET64548443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.389527082 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.389611006 CET64546443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:53.389622927 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:53.951970100 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:53.952841043 CET64543443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:55:53.952867031 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:53.953260899 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:53.954559088 CET64543443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:55:53.954622030 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:55:53.998832941 CET64543443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:55:54.105855942 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.106626034 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.106647968 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.107817888 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.107825994 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.117604017 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.118069887 CET64546443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.118114948 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.118572950 CET64546443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.118597031 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.122437954 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.122879028 CET64548443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.122889996 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.123317003 CET64548443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.123322010 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.134699106 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.135339975 CET64547443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.135354042 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.135991096 CET64547443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.135997057 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.136291027 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.136621952 CET64544443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.136665106 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.137080908 CET64544443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.137098074 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.238934040 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.238982916 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.239023924 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.239048004 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.239062071 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.239118099 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.239300013 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.239319086 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.239335060 CET64545443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.239340067 CET4436454513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.242150068 CET64549443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.242180109 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.242269039 CET64549443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.242418051 CET64549443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.242439032 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.246956110 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.247071028 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.247138977 CET64546443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.247212887 CET64546443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.247212887 CET64546443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.247234106 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.247245073 CET4436454613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.249516010 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.249536037 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.249742985 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.249881983 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.249896049 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.253362894 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.253413916 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.253532887 CET64548443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.253567934 CET64548443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.253576994 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.253588915 CET64548443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.253593922 CET4436454813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.255636930 CET64551443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.255647898 CET4436455113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.255923986 CET64551443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.255923986 CET64551443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.255947113 CET4436455113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.267745972 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.267810106 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.267901897 CET64544443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.268017054 CET64544443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.268017054 CET64544443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.268035889 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.268047094 CET4436454413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.269989014 CET64552443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.270081043 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.270189047 CET64552443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.270313025 CET64552443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.270347118 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.292090893 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.292232990 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.292288065 CET64547443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.292335033 CET64547443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.292345047 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.292356014 CET64547443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.292361021 CET4436454713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.294383049 CET64553443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.294426918 CET4436455313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.294493914 CET64553443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.294615030 CET64553443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.294630051 CET4436455313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.971071005 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.971601963 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.971621037 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.972071886 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.972086906 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.993465900 CET4436455113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.993928909 CET64551443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.993942022 CET4436455113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:54.994402885 CET64551443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:54.994407892 CET4436455113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.002677917 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.003036976 CET64552443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.003088951 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.003433943 CET64552443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.003448009 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.013974905 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.014317036 CET64549443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.014324903 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.014698982 CET64549443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.014703989 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.028070927 CET4436455313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.028420925 CET64553443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.028477907 CET4436455313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.028826952 CET64553443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.028841972 CET4436455313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.100142956 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.100172997 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.100223064 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.100243092 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.100298882 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.100403070 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.100403070 CET64550443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.100418091 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.100428104 CET4436455013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.102978945 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.103018045 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.103190899 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.103364944 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.103378057 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.134628057 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.134696960 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.134869099 CET64552443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.134969950 CET64552443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.135015011 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.135051012 CET64552443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.135092020 CET4436455213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.135164976 CET4436455113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.135380030 CET4436455113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.135485888 CET64551443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.135485888 CET64551443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.135504961 CET64551443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.135514021 CET4436455113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.138119936 CET64555443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.138133049 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.138183117 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.138201952 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.138214111 CET64555443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.138243914 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.138365984 CET64555443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.138376951 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.138504982 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.138519049 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.153693914 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.153767109 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.153961897 CET64549443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.153979063 CET64549443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.153995991 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.154014111 CET64549443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.154019117 CET4436454913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.157674074 CET64557443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.157707930 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.157809973 CET64557443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.157974005 CET64557443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.157987118 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.158514023 CET4436455313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.158571005 CET4436455313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.158654928 CET64553443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.158782005 CET64553443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.158792019 CET4436455313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.161571980 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.161597967 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.161705017 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.161879063 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.161891937 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.840620995 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.841166019 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.841202974 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.841545105 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.841550112 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.872209072 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.872850895 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.872878075 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.873328924 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.873358011 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.880857944 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.881253958 CET64555443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.881282091 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.881633043 CET64555443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.881638050 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.900131941 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.900520086 CET64557443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.900553942 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.900902987 CET64557443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.900913000 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.902107000 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.902411938 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.902467012 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.902740002 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.902754068 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.972562075 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.972593069 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.972641945 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.972655058 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.972687006 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.972937107 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.972955942 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.972996950 CET64554443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.973002911 CET4436455413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.975825071 CET64559443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.975863934 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:55.976111889 CET64559443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.976246119 CET64559443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:55.976258039 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.004345894 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.005779982 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.005827904 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.005837917 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.005897999 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.005940914 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.005953074 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.005964994 CET64556443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.005970001 CET4436455613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.008495092 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.008533955 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.008661985 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.008811951 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.008820057 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.027703047 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.028225899 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.028290033 CET64555443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.028336048 CET64555443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.028347015 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.028359890 CET64555443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.028364897 CET4436455513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.030777931 CET64561443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.030807972 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.030936956 CET64561443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.031096935 CET64561443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.031106949 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.033438921 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.033513069 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.033636093 CET64557443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.033731937 CET64557443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.033731937 CET64557443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.033746004 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.033756018 CET4436455713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.034941912 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.034965992 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.035005093 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.035026073 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.035054922 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.035222054 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.035228968 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.035234928 CET64558443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.035238028 CET4436455813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.036144018 CET64562443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.036164999 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.036243916 CET64562443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.036400080 CET64562443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.036411047 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.037245035 CET64563443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.037255049 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.037312984 CET64563443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.037426949 CET64563443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.037435055 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.717250109 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.718182087 CET64559443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.718199015 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.718821049 CET64559443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.718826056 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.755081892 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.755755901 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.755773067 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.756233931 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.756238937 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.757888079 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.758245945 CET64563443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.758265972 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.758789062 CET64563443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.758795023 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.763087988 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.763381004 CET64561443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.763392925 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.763812065 CET64561443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.763816118 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.774854898 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.775141001 CET64562443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.775150061 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.775520086 CET64562443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.775525093 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.848392963 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.848453045 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.848539114 CET64559443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.848767996 CET64559443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.848784924 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.848794937 CET64559443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.848799944 CET4436455913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.852279902 CET64564443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.852307081 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.852421999 CET64564443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.852643013 CET64564443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.852653980 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.887861013 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.887936115 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.887989998 CET64563443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.888144970 CET64563443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.888161898 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.888205051 CET64563443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.888210058 CET4436456313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.888475895 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.888492107 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.888537884 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.888547897 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.888585091 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.895450115 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.895507097 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.895572901 CET64561443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.906145096 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.906179905 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.906228065 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.906279087 CET64562443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.908518076 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.908525944 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.908536911 CET64560443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.908570051 CET4436456013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.916496038 CET64561443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.916511059 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.916521072 CET64561443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.916526079 CET4436456113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.917495012 CET64565443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.917525053 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.917592049 CET64565443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.917844057 CET64562443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.917844057 CET64562443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.917853117 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.917861938 CET4436456213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.918898106 CET64565443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.918911934 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.921098948 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.921127081 CET4436456613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.921247005 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.921401024 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.921412945 CET4436456613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.922842026 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.922852993 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.922908068 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.923583031 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.923614979 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.923672915 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.923815012 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.923826933 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:56.924046993 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:56.924061060 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.700073957 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.700508118 CET64564443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.700541019 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.701066971 CET64564443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.701085091 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.701150894 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.701442957 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.701520920 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.701868057 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.701884031 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.704334021 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.704346895 CET4436456613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.704869986 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.704906940 CET4436456613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.705595016 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.705614090 CET4436456613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.705899954 CET64565443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.705920935 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.706353903 CET64565443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.706383944 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.706435919 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.706715107 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.706746101 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.707072973 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.707077980 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.828157902 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.828269958 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.828330040 CET64564443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.828547001 CET64564443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.828547001 CET64564443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.828567028 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.828572035 CET4436456413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.830081940 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.830116034 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.830171108 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.830183029 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.830286980 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.830992937 CET64569443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.831042051 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.831165075 CET64569443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.831319094 CET64569443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.831332922 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.831365108 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.831366062 CET64567443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.831410885 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.831438065 CET4436456713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.833462954 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.833537102 CET64570443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.833568096 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.833581924 CET4436457013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.833646059 CET64565443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.833683014 CET64570443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.833723068 CET64565443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.833741903 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.833769083 CET64565443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.833782911 CET4436456513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.834095955 CET64570443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.834108114 CET4436457013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.835619926 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.835627079 CET64571443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.835649967 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.835669994 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.835714102 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.835741997 CET64571443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.835753918 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.835784912 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.835876942 CET64571443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.835889101 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.835943937 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.835952044 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.835975885 CET64568443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.835982084 CET4436456813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.837635994 CET4436456613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.837903023 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.837928057 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.838020086 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.838110924 CET4436456613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.838154078 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.838164091 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.838213921 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.838213921 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.838213921 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.840195894 CET64573443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.840223074 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:57.840316057 CET64573443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.840466976 CET64573443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:57.840480089 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.147326946 CET64566443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.147350073 CET4436456613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.573776007 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.574553967 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.575165987 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.575177908 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.576317072 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.576323986 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.576446056 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.578180075 CET64573443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.578188896 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.578870058 CET64573443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.578875065 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.579271078 CET64571443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.579282999 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.579591990 CET64571443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.579601049 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.581295967 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.582878113 CET64569443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.582895994 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.584728003 CET64569443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.584733963 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.704387903 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.704417944 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.704467058 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.704489946 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.704533100 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.704910994 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.704929113 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.704981089 CET64572443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.704988003 CET4436457213.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.706286907 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.706365108 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.706459999 CET64573443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.707703114 CET64573443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.707730055 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.707745075 CET64573443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.707753897 CET4436457313.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.713218927 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.713246107 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.713430882 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.715223074 CET64575443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.715262890 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.715338945 CET64575443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.715593100 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.715605021 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.715943098 CET64575443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.715961933 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.725934982 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.725987911 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.726064920 CET64571443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.726267099 CET64571443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.726281881 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.726316929 CET64571443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.726321936 CET4436457113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.730287075 CET64576443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.730303049 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.730398893 CET64576443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.730530977 CET64576443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.730554104 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.753294945 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.753360033 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.753474951 CET64569443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.753834009 CET64569443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.753834009 CET64569443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.753848076 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.753855944 CET4436456913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.759238005 CET64577443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.759268999 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:58.759366989 CET64577443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.759607077 CET64577443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:58.759613037 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.445676088 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.446466923 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.446480989 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.447515965 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.447520018 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.459287882 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.460076094 CET64575443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.460097075 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.461731911 CET64575443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.461739063 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.479640007 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.480217934 CET64576443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.480225086 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.481400013 CET64576443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.481405020 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.504082918 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.504555941 CET64577443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.504570007 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.505338907 CET64577443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.505342960 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.576879978 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.576905012 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.576961994 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.577009916 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.577009916 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.577311039 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.577311039 CET64574443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.577330112 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.577338934 CET4436457413.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.582794905 CET64578443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.582832098 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.582993984 CET64578443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.583288908 CET64578443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.583306074 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.591716051 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.591998100 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.592154026 CET64575443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.592230082 CET64575443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.592240095 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.592253923 CET64575443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.592258930 CET4436457513.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.598036051 CET64579443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.598061085 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.598145008 CET64579443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.598391056 CET64579443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.598400116 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.611418962 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.611489058 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.611656904 CET64576443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.612040997 CET64576443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.612061977 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.612087011 CET64576443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.612091064 CET4436457613.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.615622044 CET64580443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.615663052 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.615740061 CET64580443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.640568018 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.640630960 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.640754938 CET64577443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.643096924 CET64580443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.643120050 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.644119024 CET64577443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.644129038 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.644181967 CET64577443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.644192934 CET4436457713.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.649322987 CET64581443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.649369001 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:55:59.649478912 CET64581443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.649647951 CET64581443192.168.2.413.107.246.45
                          Oct 30, 2024 15:55:59.649663925 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.317461014 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.318058014 CET64578443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.318072081 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.318556070 CET64578443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.318562031 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.383265972 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.383797884 CET64581443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.383831024 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.384243011 CET64581443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.384248972 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.447032928 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.447653055 CET64580443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.447664022 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.448055983 CET64580443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.448071957 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.448362112 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.448427916 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.448497057 CET64578443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.448656082 CET64578443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.448677063 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.448688984 CET64578443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.448694944 CET4436457813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.451514006 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.451538086 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.451623917 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.451750040 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.451764107 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.459276915 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.459667921 CET64579443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.459677935 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.460119009 CET64579443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.460124016 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.514255047 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.514307976 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.514365911 CET64581443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.514707088 CET64581443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.514718056 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.514724016 CET64581443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.514728069 CET4436458113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.517457008 CET64583443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.517472029 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.517530918 CET64583443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.517755985 CET64583443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.517767906 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.585701942 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.585875988 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.585956097 CET64580443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.586086035 CET64580443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.586102009 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.586131096 CET64580443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.586148024 CET4436458013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.588789940 CET64584443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.588830948 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.589102030 CET64584443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.589293957 CET64584443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.589306116 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.596396923 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.596462965 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.596582890 CET64579443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.596606016 CET64579443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.596616983 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.596627951 CET64579443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.596632004 CET4436457913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.598753929 CET64585443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.598788023 CET4436458513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:00.598959923 CET64585443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.599071980 CET64585443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:00.599081039 CET4436458513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.209599018 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.210724115 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.210747004 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.211555004 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.211565971 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.250981092 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.251540899 CET64583443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.251549959 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.253628969 CET64583443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.253633022 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.320930958 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.323206902 CET64584443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.323283911 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.324074984 CET64584443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.324080944 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.351150990 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.351181984 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.351233006 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.351269007 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.351310968 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.360013962 CET4436458513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.363873959 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.363904953 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.363922119 CET64582443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.363929033 CET4436458213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.366602898 CET64585443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.366616011 CET4436458513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.367507935 CET64585443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.367512941 CET4436458513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.369946003 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.370019913 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.370100975 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.370415926 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.370465040 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.391990900 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.392118931 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.392170906 CET64583443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.392345905 CET64583443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.392350912 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.392421961 CET64583443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.392426968 CET4436458313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.395726919 CET64587443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.395755053 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.395845890 CET64587443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.396235943 CET64587443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.396248102 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.450958967 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.451086998 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.451610088 CET64584443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.451817989 CET64584443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.451817989 CET64584443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.451849937 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.451874971 CET4436458413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.455013990 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.455053091 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.455147028 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.455543041 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.455557108 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.495712042 CET4436458513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.495770931 CET4436458513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.495897055 CET64585443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.496191978 CET64585443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.496202946 CET4436458513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.499466896 CET64589443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.499505997 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:01.499670982 CET64589443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.499831915 CET64589443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:01.499844074 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.101288080 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.101804018 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.101859093 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.102346897 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.102363110 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.126116991 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.126544952 CET64587443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.126565933 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.127003908 CET64587443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.127008915 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.453435898 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.453449965 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.453502893 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.453551054 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.453551054 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.453672886 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.453701019 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.453744888 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.453785896 CET64587443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.453785896 CET64587443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.454019070 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.454019070 CET64586443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.454066992 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.454083920 CET4436458613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.455801964 CET64587443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.455821037 CET4436458713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.456057072 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.456310034 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.457545996 CET64589443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.457566023 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.458756924 CET64589443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.458761930 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.460127115 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.460144043 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.461137056 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.461142063 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.464107037 CET64590443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.464132071 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.464227915 CET64590443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.464421988 CET64590443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.464432001 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.465868950 CET64591443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.465878010 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.466166019 CET64591443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.466288090 CET64591443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.466298103 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.602561951 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.602587938 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.602634907 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.602653980 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.602691889 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.602912903 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.602925062 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.602942944 CET64588443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.602946997 CET4436458813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.605494022 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.605556965 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.605653048 CET64589443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.605809927 CET64589443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.605819941 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.605824947 CET64589443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.605829954 CET4436458913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.605839968 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.605859995 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.605973959 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.606106043 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.606112957 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.607892036 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.607959032 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:02.608161926 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.608311892 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:02.608345985 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.201550961 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.202086926 CET64591443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.202115059 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.202533007 CET64591443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.202539921 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.349767923 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.349870920 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.349921942 CET64591443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.350114107 CET64591443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.350131989 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.350143909 CET64591443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.350151062 CET4436459113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.352009058 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.352602005 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.352619886 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.352948904 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.352972984 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.353055954 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.353218079 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.353218079 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.353226900 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.353246927 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.361969948 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.362401962 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.362433910 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.362840891 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.362849951 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.487971067 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.487993956 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.488109112 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.488136053 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.488244057 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.488318920 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.488369942 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.488383055 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.488395929 CET64592443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.488401890 CET4436459213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.491452932 CET64595443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.491533995 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.491619110 CET64595443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.491817951 CET64595443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.491847992 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.495606899 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.495656967 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.495711088 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.495754957 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.495805979 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.495805979 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.495806932 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.497896910 CET64596443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.497939110 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.497994900 CET64596443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.498125076 CET64596443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.498141050 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.803666115 CET64593443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:03.803710938 CET4436459313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:03.945400953 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:56:03.945466995 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:56:03.945580006 CET64543443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:56:04.101224899 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.101877928 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.101893902 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.102346897 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.102351904 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.234946966 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.235307932 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.235352039 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.235363007 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.235408068 CET64595443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.235421896 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.235438108 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.235447884 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.235469103 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.235719919 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.235734940 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.235778093 CET64594443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.235784054 CET4436459413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.235914946 CET64595443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.235922098 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.236468077 CET64596443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.236490965 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.236965895 CET64596443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.236970901 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.238531113 CET64597443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.238567114 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.238656998 CET64597443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.238827944 CET64597443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.238841057 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.367002010 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.367187977 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.367284060 CET64595443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.367341995 CET64595443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.367341995 CET64595443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.367363930 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.367369890 CET4436459513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.369839907 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.369941950 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.370066881 CET64596443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.370096922 CET64598443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.370121956 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.370189905 CET64596443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.370189905 CET64598443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.370207071 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.370228052 CET64596443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.370232105 CET4436459613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.370455980 CET64598443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.370461941 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.372369051 CET64599443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.372395039 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.372458935 CET64599443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.372569084 CET64599443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.372582912 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.570883989 CET64543443192.168.2.4142.250.185.196
                          Oct 30, 2024 15:56:04.570904016 CET44364543142.250.185.196192.168.2.4
                          Oct 30, 2024 15:56:04.990777016 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.991378069 CET64597443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.991439104 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:04.991867065 CET64597443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:04.991880894 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.115094900 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.115596056 CET64599443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.115612030 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.116082907 CET64599443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.116086960 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.125798941 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.126250982 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.126300097 CET64597443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.126326084 CET64597443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.126338959 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.126347065 CET64597443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.126352072 CET4436459713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.129463911 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.129493952 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.129656076 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.129822969 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.129828930 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.154274940 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.154758930 CET64598443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.154778004 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.155222893 CET64598443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.155229092 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.253572941 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.253638029 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.253720999 CET64599443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.253947020 CET64599443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.253962994 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.253985882 CET64599443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.253990889 CET4436459913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.257070065 CET64601443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.257105112 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.257406950 CET64601443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.257608891 CET64601443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.257627010 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.292279959 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.292494059 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.292530060 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.292586088 CET64598443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.292669058 CET64598443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.292680979 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.292689085 CET64598443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.292694092 CET4436459813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.295255899 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.295295954 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.295393944 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.295542955 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.295563936 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.863574982 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.864231110 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.864252090 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.864967108 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.864974022 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.995507002 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.996108055 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.996160984 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.996289968 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.996289968 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.996289968 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.996289968 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.998979092 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.999021053 CET4436460313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:05.999124050 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.999270916 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:05.999298096 CET4436460313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.003739119 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.004134893 CET64601443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.004159927 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.004643917 CET64601443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.004658937 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.026734114 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.027335882 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.027355909 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.027565956 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.027582884 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.153646946 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.154335976 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.154392958 CET64601443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.154537916 CET64601443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.154558897 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.154572964 CET64601443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.154583931 CET4436460113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.157207012 CET64604443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.157252073 CET4436460413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.157392025 CET64604443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.157525063 CET64604443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.157541990 CET4436460413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.170793056 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.170825958 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.170878887 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.170909882 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.170937061 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.171433926 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.171435118 CET64602443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.171451092 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.171462059 CET4436460213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.174418926 CET64605443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.174454927 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.174531937 CET64605443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.174807072 CET64605443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.174817085 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.225445032 CET64600443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.225459099 CET4436460013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.779617071 CET4436460313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.780344963 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.780371904 CET4436460313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.782100916 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.782110929 CET4436460313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.886804104 CET4436460413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.887824059 CET64604443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.887824059 CET64604443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.887846947 CET4436460413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.887864113 CET4436460413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.915658951 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.916156054 CET64605443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.916171074 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.916579962 CET64605443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.916584015 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.923746109 CET4436460313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.923804998 CET4436460313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.924112082 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.924112082 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.924112082 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.926656008 CET64606443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.926701069 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:06.926852942 CET64606443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.926928043 CET64606443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:06.926945925 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.019172907 CET4436460413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.019249916 CET4436460413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.019454002 CET64604443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.019454956 CET64604443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.019517899 CET64604443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.019541979 CET4436460413.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.021780014 CET64607443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.021814108 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.022031069 CET64607443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.022031069 CET64607443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.022066116 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.047935963 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.048043013 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.048190117 CET64605443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.048219919 CET64605443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.048219919 CET64605443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.048229933 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.048238993 CET4436460513.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.050252914 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.050283909 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.050496101 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.050551891 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.050559044 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.225501060 CET64603443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.225523949 CET4436460313.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.656968117 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.657516003 CET64606443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.657546043 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.658076048 CET64606443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.658082962 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.770505905 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.771069050 CET64607443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.771080017 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.771562099 CET64607443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.771570921 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.785806894 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.786217928 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.786236048 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.786621094 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.786624908 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.787636995 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.787705898 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.787872076 CET64606443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.788048983 CET64606443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.788048983 CET64606443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.788070917 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.788084030 CET4436460613.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.790635109 CET64609443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.790682077 CET4436460913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.790771008 CET64609443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.790873051 CET64609443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.790884972 CET4436460913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.904756069 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.904827118 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.904891968 CET64607443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.905050993 CET64607443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.905069113 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.905078888 CET64607443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.905086040 CET4436460713.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.908365965 CET64610443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.908402920 CET4436461013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.908467054 CET64610443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.908595085 CET64610443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.908603907 CET4436461013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.917690039 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.918217897 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.918260098 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.918267012 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.918344975 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.918420076 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.918420076 CET64608443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.918430090 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.918438911 CET4436460813.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.920842886 CET64611443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.920885086 CET4436461113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:07.920948982 CET64611443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.921051025 CET64611443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:07.921067953 CET4436461113.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.267941952 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.268446922 CET64590443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.268481970 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.269241095 CET64590443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.269248009 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.443660021 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.443798065 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.443840981 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.444194078 CET64590443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.444291115 CET64590443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.444291115 CET64590443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.444303036 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.444309950 CET4436459013.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.446846008 CET64612443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.446892977 CET4436461213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.447173119 CET64612443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.447320938 CET64612443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.447331905 CET4436461213.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.530219078 CET4436460913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.530654907 CET64609443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.530685902 CET4436460913.107.246.45192.168.2.4
                          Oct 30, 2024 15:56:08.531169891 CET64609443192.168.2.413.107.246.45
                          Oct 30, 2024 15:56:08.531183004 CET4436460913.107.246.45192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 30, 2024 15:54:48.010344028 CET53596991.1.1.1192.168.2.4
                          Oct 30, 2024 15:54:48.097487926 CET53575631.1.1.1192.168.2.4
                          Oct 30, 2024 15:54:49.414510965 CET53516171.1.1.1192.168.2.4
                          Oct 30, 2024 15:54:49.929315090 CET5054253192.168.2.41.1.1.1
                          Oct 30, 2024 15:54:49.929502964 CET6033853192.168.2.41.1.1.1
                          Oct 30, 2024 15:54:49.938797951 CET53603381.1.1.1192.168.2.4
                          Oct 30, 2024 15:54:49.965361118 CET53505421.1.1.1192.168.2.4
                          Oct 30, 2024 15:54:52.386672974 CET5784253192.168.2.41.1.1.1
                          Oct 30, 2024 15:54:52.387032032 CET4922153192.168.2.41.1.1.1
                          Oct 30, 2024 15:54:52.394095898 CET53578421.1.1.1192.168.2.4
                          Oct 30, 2024 15:54:52.394319057 CET53492211.1.1.1192.168.2.4
                          Oct 30, 2024 15:54:53.133644104 CET138138192.168.2.4192.168.2.255
                          Oct 30, 2024 15:55:06.306490898 CET53522341.1.1.1192.168.2.4
                          Oct 30, 2024 15:55:23.725564957 CET5350169162.159.36.2192.168.2.4
                          Oct 30, 2024 15:55:24.387536049 CET53517441.1.1.1192.168.2.4
                          Oct 30, 2024 15:55:25.233247995 CET53639521.1.1.1192.168.2.4
                          Oct 30, 2024 15:55:47.718655109 CET53573991.1.1.1192.168.2.4
                          Oct 30, 2024 15:55:48.246735096 CET53554591.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 30, 2024 15:54:49.929315090 CET192.168.2.41.1.1.10xc002Standard query (0)saturne-ia.comA (IP address)IN (0x0001)false
                          Oct 30, 2024 15:54:49.929502964 CET192.168.2.41.1.1.10xe449Standard query (0)saturne-ia.com65IN (0x0001)false
                          Oct 30, 2024 15:54:52.386672974 CET192.168.2.41.1.1.10x58b2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 30, 2024 15:54:52.387032032 CET192.168.2.41.1.1.10x3a28Standard query (0)www.google.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 30, 2024 15:54:49.965361118 CET1.1.1.1192.168.2.40xc002No error (0)saturne-ia.com217.160.0.90A (IP address)IN (0x0001)false
                          Oct 30, 2024 15:54:52.394095898 CET1.1.1.1192.168.2.40x58b2No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                          Oct 30, 2024 15:54:52.394319057 CET1.1.1.1192.168.2.40x3a28No error (0)www.google.com65IN (0x0001)false
                          Oct 30, 2024 15:54:56.711241007 CET1.1.1.1192.168.2.40x14e5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Oct 30, 2024 15:54:56.711241007 CET1.1.1.1192.168.2.40x14e5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Oct 30, 2024 15:54:58.445421934 CET1.1.1.1192.168.2.40x5d2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 30, 2024 15:54:58.445421934 CET1.1.1.1192.168.2.40x5d2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 30, 2024 15:55:11.496118069 CET1.1.1.1192.168.2.40xaac6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 30, 2024 15:55:11.496118069 CET1.1.1.1192.168.2.40xaac6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 30, 2024 15:55:31.148268938 CET1.1.1.1192.168.2.40x9f06No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 30, 2024 15:55:31.148268938 CET1.1.1.1192.168.2.40x9f06No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          Oct 30, 2024 15:56:01.173257113 CET1.1.1.1192.168.2.40xdcf6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Oct 30, 2024 15:56:01.173257113 CET1.1.1.1192.168.2.40xdcf6No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 30, 2024 15:56:01.173257113 CET1.1.1.1192.168.2.40xdcf6No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                          • saturne-ia.com
                          • https:
                          • fs.microsoft.com
                          • otelrules.azureedge.net
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449736217.160.0.904432344C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:54:51 UTC690OUTGET //images/saturne-banniere-mail.jpg HTTP/1.1
                          Host: saturne-ia.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-30 14:54:51 UTC237INHTTP/1.1 200 OK
                          Content-Type: image/jpeg
                          Content-Length: 97089
                          Connection: close
                          Date: Wed, 30 Oct 2024 14:54:51 GMT
                          Server: Apache
                          Last-Modified: Tue, 08 Oct 2024 11:42:45 GMT
                          ETag: "17b41-623f5a2d1cfe2"
                          Accept-Ranges: bytes
                          2024-10-30 14:54:51 UTC16147INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff fe 00 13 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 ff e2 02 b0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 a0 6c 63 6d 73 04 40 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 0a 00 08 00 0b 00 22 00 25 61 63 73 70 4d 53 46 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 64 65 73 63 00 00 01 20 00 00 00 40 63 70 72 74 00 00 01 60 00 00 00 36 77 74 70 74 00 00 01 98 00 00 00 14 63 68 61 64 00 00 01 ac 00 00 00 2c 72 58 59 5a 00 00 01 d8 00 00 00 14 62 58 59 5a
                          Data Ascii: JFIF,,Created with GIMPICC_PROFILElcms@mntrRGB XYZ "%acspMSFT-lcmsdesc @cprt`6wtptchad,rXYZbXYZ
                          2024-10-30 14:54:51 UTC16384INData Raw: 39 7d d0 84 a0 aa d7 90 f5 ff 00 70 3b e6 a8 fd b2 f0 bd c0 83 82 a8 e4 97 c7 92 8a 85 7b 6e 5e d3 97 b4 ef db f7 02 bd 5f 55 7a af 29 7d 10 72 ed 1d 90 71 41 fc 70 78 70 93 44 f9 51 91 07 dc 9c fa 2b 97 b8 42 8e 6e 33 d7 13 e4 0c 5f 70 bd c7 2f 71 c9 92 96 96 ca 1d fb 94 54 e4 1d f1 be 50 d4 e9 89 57 2a a0 ea 26 ca 50 70 77 18 e3 74 94 5b 9c ab 45 ee 02 b7 4d 90 84 d7 5d c5 2f 8f 13 63 42 30 a9 9d 55 53 e2 af e9 97 51 7b ab dc 2b dd 42 40 bd c0 8b ea 73 bd 5e 28 29 c4 4e 45 5c ae a2 26 b9 87 51 35 d7 70 c1 e1 c2 f7 a7 15 72 ae 5b a0 72 86 5e 23 d7 0c b2 50 6a 64 b6 90 6a 3f 54 9d 20 d5 11 c6 3b e2 96 5d 60 d1 35 d7 0e 11 d7 0b 9f 54 3b 41 b4 12 38 93 4d da ba 4d 34 40 d4 70 4b e3 c2 d1 71 6b 29 af 70 9c d0 e4 e6 db ce 4d 13 8a ae fc 8d 7d 78 1c e4 1a 84
                          Data Ascii: 9}p;{n^_Uz)}rqApxpDQ+Bn3_p/qTPW*&Ppwt[EM]/cB0USQ{+B@s^()NE\&Q5pr[r^#Pjdj?T ;]`5T;A8MM4@pKqk)pM}x
                          2024-10-30 14:54:51 UTC16384INData Raw: d4 7b 7f 75 a5 31 78 6d 34 4d 4a 88 10 fb e8 8d 67 9a 88 7d 2d c1 7f c4 e8 7a ff 00 49 d3 2f f4 ba eb 5f d5 43 3d c6 1a 26 20 fb 3a f7 ee 4e 12 b3 0b 86 c9 dc 8b a6 89 59 94 d4 d4 d4 f6 b1 d6 62 e9 67 4a 25 59 16 60 e9 68 9b 63 9b 36 06 fd 86 c8 29 c2 c3 b4 b3 0d bb b6 4e 99 a9 ec 3b d3 9b 96 cc 1e 0b 05 1b 38 48 dd c4 76 c4 ea 5e 2a 23 72 b8 8e ba 96 e0 8e e3 bf ae b4 08 3c b3 ae b4 50 a2 78 b5 63 70 7f 89 1f 88 83 c5 e2 3e bf 7a 62 f0 da 02 5b 66 a6 bb 31 9c 51 7a f5 a7 be 5e ef b2 00 6f 67 87 5d 7c 13 01 79 dd a9 eb eb fa 39 76 d3 c4 18 6c c2 33 c1 38 4e cc 2e 1b 2f 28 9b 13 d8 c3 62 26 96 00 ba 6c 41 d3 95 06 48 19 f3 46 c3 76 1b 21 6a 2c 3b 4b 0d 13 2b 44 6c 0d 91 1b 31 66 0f 05 87 68 8d ac 34 4e ff 00 0e d7 78 b7 77 db f6 f5 a7 0f 1e ba f2 f5 cc a9
                          Data Ascii: {u1xm4MJg}-zI/_C=& :NYbgJ%Y`hc6)N;8Hv^*#r<Pxcp>zb[f1Qz^og]|y9vl38N./(b&lAHFv!j,;K+Dl1fh4Nxw
                          2024-10-30 14:54:51 UTC16384INData Raw: e6 66 31 28 6f 38 09 9e c5 c4 91 cc 88 14 78 43 d2 16 7e bb 38 3d 75 2c 99 45 89 0a 10 d9 23 96 36 eb 4c ce 54 a2 a1 bf a1 19 20 fa ac 52 86 c5 21 2c 42 f1 d7 8b ad a9 e8 4a 1f 01 e8 c5 b0 b2 24 2b 64 a1 a9 1f 00 a5 a9 52 76 f6 43 49 b2 fe 8e bc dd 8a 67 7d 98 b6 d0 12 6d fd 0b 88 35 42 e1 b1 22 36 9e 49 13 b1 7c 87 d1 90 ed ae 51 2a b1 f0 8f f0 6c ee 29 33 61 52 1f 39 be ec 3c 99 a1 48 98 54 2e 5f 1e d9 11 20 70 a4 c7 b3 4c 9f 67 44 a5 f7 10 b6 c5 b9 62 81 e7 61 2f fb 2e 9f 73 80 df 9c 40 e5 1b b0 95 ac de e1 1d 09 84 0d e9 14 7c 08 87 0b 49 5b 7e 2b ee 18 41 42 d3 fc 98 92 a4 49 56 6f 97 b6 62 e2 95 62 3d 6c bc e0 56 4c d0 a7 f3 b2 78 82 2f a6 45 47 e7 a4 f3 65 85 0a df be c7 8d 26 fa 1e 88 55 ee 2a 93 ef 45 95 1e d9 26 8c 05 8f 2a cf 07 5e 98 8c 1c b2
                          Data Ascii: f1(o8xC~8=u,E#6LT R!,BJ$+dRvCIg}m5B"6I|Q*l)3aR9<HT._ pLgDba/.s@|I[~+ABIVobb=lVLx/EGe&U*E&*^
                          2024-10-30 14:54:51 UTC16384INData Raw: 0e 37 d8 99 62 04 92 4d 12 9d 20 42 71 74 46 d7 c9 8f 63 c1 ca 2a c9 3a 32 88 9c a3 cf e0 ca 89 d3 34 69 3c 89 1b 0f 62 65 e9 05 91 35 34 46 87 b0 86 b6 73 da 8a c8 64 92 4e 98 1d 84 e5 6c e4 ce 36 1e d2 10 f5 23 2d 98 10 c6 a4 6b 91 9a 70 b6 1e 0c 9d 1d 50 91 a3 34 91 5f 66 41 a8 ce a4 13 2c 54 6c 64 89 84 24 43 c3 81 63 57 26 3d 90 89 14 9a 24 4d 68 c0 a8 89 91 f8 12 4d 24 92 49 44 93 45 44 9d 87 b1 3a 42 26 5d c4 a2 b2 3a 35 58 dc 33 3b 19 ec b7 0a 46 36 3a c9 24 92 4d 38 9e ce 4c e3 6d e8 8a 21 22 35 a3 2d 99 19 1b 49 c3 2e 5a de 0c 9d 1e d0 4b 10 92 74 48 ea b2 44 69 79 15 5d 55 10 a8 2c 6a e4 c7 b1 02 97 46 e0 6d ba c8 82 66 6b 1b 87 e3 48 a4 89 89 d3 2d 6f 66 f2 48 c4 22 2b 03 5a 64 5b 19 ec c4 86 f6 50 d1 b2 c9 9c 6b 75 76 5a 60 68 5b 28 cb 67 22
                          Data Ascii: 7bM BqtFc*:24i<be54FsdNl6#-kpP4_fA,Tld$CcW&=$MhM$IDED:B&]:5X3;F6:$M8Lm!"5-I.ZKtHDiy]U,jFmfkH-ofH"+Zd[PkuvZ`h[(g"
                          2024-10-30 14:54:51 UTC15406INData Raw: 87 e6 05 4a 01 38 82 a7 30 10 02 ef a4 cf 0a 4e 22 71 1b 0c 3e f1 dc d4 6a 84 26 25 ad c4 37 e2 50 53 99 8c 9b 8b f3 d2 0c 1c 06 ae 52 b7 4b bd a1 bf 25 2f 68 6a 3a 62 0d 32 96 25 6e e5 ac 22 88 15 2a d9 5e ae 1f b8 60 40 df b0 22 0a cf 72 98 a5 7c 67 8b 3f bd d8 87 35 a2 63 97 68 8b 50 1e f8 6a e4 ec d4 c1 88 b6 9b 42 4b 08 54 5a b8 2a 88 35 e0 d9 0f 31 65 40 73 89 88 88 c5 44 6c dc 15 a8 4c 5d 51 b8 45 a9 5f 87 97 e8 b0 f3 f6 8c 42 b6 80 0a 0c 6a 26 23 cc 16 78 e7 81 9d 4f 47 a7 86 df 06 0b f7 e1 cc c3 11 ab b1 db 2f 02 59 d8 66 30 bb 54 fe 12 2a 5a e3 72 8f 0b 25 b2 a2 67 8c 22 bc 57 3d 26 27 12 00 72 0a f2 d4 06 2c d9 68 8b 30 72 d6 94 bb 39 43 49 94 b8 1c 38 eb 43 18 f6 d2 f4 4c dd 6e a5 af 93 54 37 e1 4f 70 26 83 3d 59 5e 0d 42 cb 01 5e d0 33 ac 1e
                          Data Ascii: J80N"q>j&%7PSRK%/hj:b2%n"*^`@"r|g?5chPjBKTZ*51e@sDlL]QE_Bj&#xOG/Yf0T*Zr%g"W=&'r,h0r9CI8CLnT7Op&=Y^B^3


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449735217.160.0.904432344C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:54:51 UTC617OUTGET /favicon.ico HTTP/1.1
                          Host: saturne-ia.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://saturne-ia.com//images/saturne-banniere-mail.jpg
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-30 14:54:52 UTC663INHTTP/1.1 404 Not Found
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Date: Wed, 30 Oct 2024 14:54:51 GMT
                          Server: Apache
                          X-Debug-Exception: No%20route%20found%20for%20%22GET%20https%3A%2F%2Fsaturne-ia.com%2Ffavicon.ico%22%20%28from%20%22https%3A%2F%2Fsaturne-ia.com%2F%2Fimages%2Fsaturne-banniere-mail.jpg%22%29
                          X-Debug-Exception-File: %2Fhomepages%2F38%2Fd893120546%2Fhtdocs%2Fsaturne%2Fweb%2Fvendor%2Fsymfony%2Fhttp-kernel%2FEventListener%2FRouterListener.php:127
                          Cache-Control: no-cache, private
                          X-Robots-Tag: noindex
                          Set-Cookie: saturne_lng=en; expires=Mon, 28 Apr 2025 14:54:52 GMT; Max-Age=15552000; path=/
                          2024-10-30 14:54:52 UTC15721INData Raw: 37 61 61 39 0d 0a 3c 21 2d 2d 20 4e 6f 20 72 6f 75 74 65 20 66 6f 75 6e 64 20 66 6f 72 20 26 71 75 6f 74 3b 47 45 54 20 68 74 74 70 73 3a 2f 2f 73 61 74 75 72 6e 65 2d 69 61 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 26 71 75 6f 74 3b 20 28 66 72 6f 6d 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 73 61 74 75 72 6e 65 2d 69 61 2e 63 6f 6d 2f 2f 69 6d 61 67 65 73 2f 73 61 74 75 72 6e 65 2d 62 61 6e 6e 69 65 72 65 2d 6d 61 69 6c 2e 6a 70 67 26 71 75 6f 74 3b 29 20 28 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 29 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20
                          Data Ascii: 7aa9... No route found for &quot;GET https://saturne-ia.com/favicon.ico&quot; (from &quot;https://saturne-ia.com//images/saturne-banniere-mail.jpg&quot;) (404 Not Found) --><!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" />
                          2024-10-30 14:54:52 UTC16384INData Raw: 6e 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 37 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 35 70 78 20 38 70 78 3b 20 7d 0a 2e 65 78 63 65 70 74 69 6f 6e 2d 6d 65 73 73 61 67 65 20 7b 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 20 7d 0a 2e 65 78 63 65 70 74 69 6f 6e 2d 6d 65 73 73 61 67 65 2c 20 2e 65 78 63 65 70 74 69 6f 6e 2d 6d 65 73 73 61 67 65 20 61 20 7b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 31 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 0a 2e 65 78 63 65 70 74 69 6f 6e 2d 6d 65 73 73 61 67 65 2e 6c 6f 6e 67 20
                          Data Ascii: ner { display: flex; align-items: flex-start; min-height: 70px; padding: 10px 15px 8px; }.exception-message { flex-grow: 1; }.exception-message, .exception-message a { color: #FFF; font-size: 21px; font-weight: 400; margin: 0; }.exception-message.long
                          2024-10-30 14:54:52 UTC16384INData Raw: 31 2e 33 2d 31 2e 34 2e 38 2d 2e 31 20 31 2e 35 2e 36 20 31 2e 37 20 31 2e 36 2e 35 20 32 2e 32 2d 2e 35 20 34 2e 34 2d 31 2e 38 20 34 2e 37 48 33 33 61 33 31 2e 39 20 33 31 2e 39 20 30 20 30 20 30 20 31 20 35 2e 32 63 2d 2e 34 2e 31 2d 31 2e 38 2e 34 2d 32 2d 2e 34 6c 2d 2e 35 2d 35 2e 36 63 2d 2e 35 20 31 2d 31 2e 33 20 32 2e 32 2d 32 2e 35 20 32 2e 34 2d 31 20 2e 33 2d 31 2e 36 2d 2e 33 2d 32 2d 31 2e 31 2d 2e 35 20 31 2d 31 2e 33 20 32 2e 31 2d 32 2e 34 20 32 2e 34 2d 2e 38 2e 32 2d 31 2e 35 2d 2e 31 2d 32 2d 31 2d 2e 33 2e 38 2d 2e 39 20 31 2e 35 2d 31 2e 35 20 31 2e 37 2d 2e 37 2e 31 2d 31 2e 35 2d 2e 33 2d 32 2e 34 2d 31 2d 2e 33 2e 38 2d 2e 34 20 31 2e 36 2d 2e 34 20 32 2e 32 20 30 20 30 2d 2e 37 20 30 2d 2e 38 2d 2e 34 2d 2e 31 2d 2e 35 20 30 2d
                          Data Ascii: 1.3-1.4.8-.1 1.5.6 1.7 1.6.5 2.2-.5 4.4-1.8 4.7H33a31.9 31.9 0 0 0 1 5.2c-.4.1-1.8.4-2-.4l-.5-5.6c-.5 1-1.3 2.2-2.5 2.4-1 .3-1.6-.3-2-1.1-.5 1-1.3 2.1-2.4 2.4-.8.2-1.5-.1-2-1-.3.8-.9 1.5-1.5 1.7-.7.1-1.5-.3-2.4-1-.3.8-.4 1.6-.4 2.2 0 0-.7 0-.8-.4-.1-.5 0-
                          2024-10-30 14:54:52 UTC16384INData Raw: 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 3b 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 69 6e 69 74 69 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 20 70 72 65 2e 73 66 2d 64 75 6d 70 3a 61 66 74 65 72 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 68 65 69 67 68 74 3a 20 30 3b 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 20 7d 20 70 72 65 2e 73 66 2d 64 75 6d 70 20 73 70 61 6e 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 7d 20 70 72 65 2e 73 66 2d 64 75 6d 70 20 61 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20
                          Data Ascii: splay: block; white-space: pre; padding: 5px; overflow: initial !important; } pre.sf-dump:after { content: ""; visibility: hidden; display: block; height: 0; clear: both; } pre.sf-dump span { display: inline-flex; } pre.sf-dump a { text-decoration: none;
                          2024-10-30 14:54:52 UTC16384INData Raw: 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 2d 26 67 74 3b 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 64 65 66 61 75 6c 74 29 22 3e 6f 70 74 69 6d 69 7a 65 64 4c 69 73 74 65 6e 65 72 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 3f 3f 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 64 65 66 61 75 6c 74 29 22 3e 24 74 68 69 73 3c 2f 73 70 61 6e 3e 3c 73
                          Data Ascii: <span style="color: var(--highlight-keyword)">-&gt;</span><span style="color: var(--highlight-default)">optimizedListener&nbsp;</span><span style="color: var(--highlight-keyword)">??&nbsp;</span><span style="color: var(--highlight-default)">$this</span><s
                          2024-10-30 14:54:52 UTC16384INData Raw: 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 64 65 66 61 75 6c 74 29 22 3e 24 65 76 65 6e 74 4e 61 6d 65 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 29 3b 3c 2f 73 70 61 6e 3e 3c 2f 63 6f 64 65 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 63 6f 64 65 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b
                          Data Ascii: n><span style="color: var(--highlight-default)">$eventName</span><span style="color: var(--highlight-keyword)">);</span></code></li><li><code><span style="color: var(--highlight-keyword)">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
                          2024-10-30 14:54:52 UTC16384INData Raw: 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 6f 6c 20 73 74 61 72 74 3d 22 31 38 30 22 3e 3c 6c 69 3e 3c 63 6f 64 65 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 64 65 66 61 75 6c 74 29 22 3e 24 74 68 69 73 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 2d 26 67 74 3b
                          Data Ascii: -content"> <ol start="180"><li><code><span style="color: var(--highlight-keyword)">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</span><span style="color: var(--highlight-default)">$this</span><span style="color: var(--highlight-keyword)">-&gt;
                          2024-10-30 14:54:52 UTC16384INData Raw: 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 5d 29 3b 3c 2f 73 70 61 6e 3e 3c 2f 63 6f 64 65 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 63 6f 64 65 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 7d 3b 3c 2f 73 70 61 6e 3e 3c 2f 63 6f 64 65 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 63 6f 64 65 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 63 6f 64 65 3e 3c 2f 6c 69 3e 3c 2f 6f 6c 3e 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69
                          Data Ascii: -highlight-keyword)">]);</span></code></li><li><code><span style="color: var(--highlight-keyword)">};</span></code></li><li><code><span style="color: var(--highlight-keyword)"></span></code></li></ol> </div> </div> </di
                          2024-10-30 14:54:52 UTC16384INData Raw: 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6d 6d 65 6e 74 29 22 3e 2f 2a 2a 3c 2f 73 70 61 6e 3e 3c 2f 63 6f 64 65 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 63 6f 64 65 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6d 6d 65 6e 74 29 22 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 2a 26 6e 62 73 70 3b 47 65 74 73 26 6e 62 73 70 3b 74 68 65 26 6e 62 73 70 3b 55 72 6c 4d 61 74 63 68 65 72 26 6e
                          Data Ascii: lor: var(--highlight-keyword)">&nbsp;&nbsp;&nbsp;&nbsp;</span><span style="color: var(--highlight-comment)">/**</span></code></li><li><code><span style="color: var(--highlight-comment)">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;*&nbsp;Gets&nbsp;the&nbsp;UrlMatcher&n
                          2024-10-30 14:54:52 UTC16384INData Raw: 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 2d 26 67 74 3b 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 64 65 66 61 75 6c 74 29 22 3e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 28 29 29 26 6e 62 73 70 3b 7b 3c 2f 73 70 61 6e 3e 3c 2f 63 6f 64 65 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 63 6f 64 65 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6b 65 79 77 6f 72 64 29 22 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62
                          Data Ascii: (--highlight-keyword)">-&gt;</span><span style="color: var(--highlight-default)">isPropagationStopped</span><span style="color: var(--highlight-keyword)">())&nbsp;{</span></code></li><li><code><span style="color: var(--highlight-keyword)">&nbsp;&nbsp;&nb


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449740184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:54:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-30 14:54:54 UTC465INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF67)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=6651
                          Date: Wed, 30 Oct 2024 14:54:54 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449741184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:54:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-30 14:54:55 UTC514INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=25961
                          Date: Wed, 30 Oct 2024 14:54:55 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-10-30 14:54:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination Port
                          4192.168.2.46443213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:31 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:32 UTC561INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:31 GMT
                          Content-Type: text/plain
                          Content-Length: 218853
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public
                          Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                          ETag: "0x8DCF753BAA1B278"
                          x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145531Z-16849878b787wpl5wqkt5731b400000008x000000000m5u0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:32 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                          2024-10-30 14:55:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                          2024-10-30 14:55:32 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                          2024-10-30 14:55:32 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                          2024-10-30 14:55:32 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                          2024-10-30 14:55:32 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                          2024-10-30 14:55:32 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                          2024-10-30 14:55:32 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                          2024-10-30 14:55:32 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                          2024-10-30 14:55:32 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          5192.168.2.46443413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:33 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:33 GMT
                          Content-Type: text/xml
                          Content-Length: 450
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                          ETag: "0x8DC582BD4C869AE"
                          x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145533Z-16849878b78g2m84h2v9sta290000000073g00000000c7az
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                          Session IDSource IPSource PortDestination IPDestination Port
                          6192.168.2.46443613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:33 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:33 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB56D3AFB"
                          x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145533Z-16849878b78x6gn56mgecg60qc00000009vg00000000wagx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          7192.168.2.46443513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:33 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:33 GMT
                          Content-Type: text/xml
                          Content-Length: 2980
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145533Z-16849878b78p49s6zkwt11bbkn00000007xg000000003spe
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                          Session IDSource IPSource PortDestination IPDestination Port
                          8192.168.2.46443713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:33 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:33 GMT
                          Content-Type: text/xml
                          Content-Length: 2160
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA3B95D81"
                          x-ms-request-id: 2b09286a-a01e-003d-7487-2998d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145533Z-17c5cb586f6sqz6f73fsew1zd800000001u000000000mc77
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          9192.168.2.46443313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:33 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:33 GMT
                          Content-Type: text/xml
                          Content-Length: 3788
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC2126A6"
                          x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145533Z-16849878b78fssff8btnns3b1400000008c000000000rhtu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                          Session IDSource IPSource PortDestination IPDestination Port
                          10192.168.2.46444213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:34 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:34 GMT
                          Content-Type: text/xml
                          Content-Length: 467
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6C038BC"
                          x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145534Z-16849878b78nx5sne3fztmu6xc000000092000000000rqhz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          11192.168.2.46443913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:34 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:34 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                          ETag: "0x8DC582B9964B277"
                          x-ms-request-id: 32193d61-901e-0015-09ca-27b284000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145534Z-17c5cb586f672xmrz843mf85fn000000075g0000000005gx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          12192.168.2.46443813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:34 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:34 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                          ETag: "0x8DC582B9F6F3512"
                          x-ms-request-id: 6cefda50-401e-0015-2d81-2a0e8d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145534Z-17c5cb586f6zcqf8r7the4ske000000000gg000000002ny6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          13192.168.2.46444113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:34 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:34 GMT
                          Content-Type: text/xml
                          Content-Length: 632
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6E3779E"
                          x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145534Z-16849878b78qwx7pmw9x5fub1c00000006d0000000003fyk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.46444013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:34 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:34 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                          ETag: "0x8DC582BB10C598B"
                          x-ms-request-id: c60d5dca-401e-005b-2742-279c0c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145534Z-17c5cb586f6mkpfkkpsf1dpups00000003k000000000567g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.46444613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:35 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:35 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                          ETag: "0x8DC582B9018290B"
                          x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145535Z-16849878b78g2m84h2v9sta29000000006z000000000vt9c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.46444713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:35 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:35 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                          ETag: "0x8DC582B9698189B"
                          x-ms-request-id: 226d2935-b01e-001e-729c-270214000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145535Z-r197bdfb6b4xfp4mncra29rqkc00000001hg00000000mp9c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          17192.168.2.46444313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:35 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:35 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBAD04B7B"
                          x-ms-request-id: 910f925b-b01e-001e-0b30-2a0214000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145535Z-15b8d89586fzhrwgk23ex2bvhw0000000b3g00000000a3r6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          18192.168.2.46444513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:35 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:35 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                          ETag: "0x8DC582BA310DA18"
                          x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145535Z-15b8d89586f8nxpt6ys645x5v000000009hg000000001qz0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          19192.168.2.46444413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:35 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:35 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB344914B"
                          x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145535Z-16849878b78qf2gleqhwczd21s000000089g00000000remt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          20192.168.2.46445013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:36 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8CEAC16"
                          x-ms-request-id: abf73cf0-e01e-0052-5534-2ad9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-15b8d89586fzhrwgk23ex2bvhw0000000b2g00000000btkk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          21192.168.2.46444913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:36 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA701121"
                          x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-16849878b78j5kdg3dndgqw0vg00000009yg000000006kwm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          22192.168.2.46444813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:36 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA41997E3"
                          x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-16849878b78fssff8btnns3b1400000008gg000000007bwu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          23192.168.2.46445213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:36 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB7010D66"
                          x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-15b8d89586fxdh48ft0acdbg440000000230000000000vem
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          24192.168.2.46445113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:36 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 464
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97FB6C3C"
                          x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-16849878b78nx5sne3fztmu6xc000000097000000000683a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                          Session IDSource IPSource PortDestination IPDestination Port
                          25192.168.2.46445513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                          ETag: "0x8DC582B9E8EE0F3"
                          x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-16849878b78nzcqcd7bed2fb6n00000000qg000000003f2x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          26192.168.2.46445413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DACDF62"
                          x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-16849878b78smng4k6nq15r6s400000009sg000000005ksm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          27192.168.2.46445313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                          ETag: "0x8DC582B9748630E"
                          x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-16849878b786fl7gm2qg4r5y7000000008dg00000000kse1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          28192.168.2.46445613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C8E04C8"
                          x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-17c5cb586f6mkpfkkpsf1dpups00000003dg00000000gw3w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          29192.168.2.46445713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:36 GMT
                          Content-Type: text/xml
                          Content-Length: 428
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC4F34CA"
                          x-ms-request-id: ef4969e5-401e-002a-2c3c-28c62e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145536Z-15b8d89586fpccrmgpemqdqe58000000032000000000a5e2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.46445813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:37 GMT
                          Content-Type: text/xml
                          Content-Length: 499
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                          ETag: "0x8DC582B98CEC9F6"
                          x-ms-request-id: 789f6287-101e-0065-355f-284088000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145537Z-15b8d89586fhl2qtatrz3vfkf00000000ebg00000000d5rk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          31192.168.2.46446113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:37 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB32BB5CB"
                          x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145537Z-16849878b787wpl5wqkt5731b400000008w000000000pu5v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          32192.168.2.46446013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:37 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5815C4C"
                          x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145537Z-16849878b78nzcqcd7bed2fb6n00000000kg00000000frbm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          33192.168.2.46446213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:37 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8972972"
                          x-ms-request-id: 3a46b3a2-501e-008f-78cb-279054000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145537Z-15b8d89586fmc8ck21zz2rtg1w00000005a000000000fg95
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          34192.168.2.46445913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:37 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:37 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B988EBD12"
                          x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145537Z-16849878b78zqkvcwgr6h55x9n00000007hg00000000rccz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          35192.168.2.46446313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:38 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:38 GMT
                          Content-Type: text/xml
                          Content-Length: 420
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DAE3EC0"
                          x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145538Z-16849878b78wc6ln1zsrz6q9w800000007v000000000frn3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                          Session IDSource IPSource PortDestination IPDestination Port
                          36192.168.2.46446413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:38 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:38 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D43097E"
                          x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145538Z-15b8d89586fzhrwgk23ex2bvhw0000000b70000000003fu1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          37192.168.2.46446513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:38 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:38 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                          ETag: "0x8DC582BA909FA21"
                          x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145538Z-16849878b78km6fmmkbenhx76n00000007g000000000kcpp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          38192.168.2.46446613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:38 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:38 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                          ETag: "0x8DC582B92FCB436"
                          x-ms-request-id: 17c5ef93-b01e-0001-0681-2a46e2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145538Z-17c5cb586f6f8m6jnehy0z65x400000007c000000000gwdd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          39192.168.2.46446713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:38 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:38 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:38 GMT
                          Content-Type: text/xml
                          Content-Length: 423
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                          ETag: "0x8DC582BB7564CE8"
                          x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145538Z-15b8d89586fcvr6p5956n5d0rc0000000ebg000000002uce
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:38 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                          Session IDSource IPSource PortDestination IPDestination Port
                          40192.168.2.46446813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:39 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:39 GMT
                          Content-Type: text/xml
                          Content-Length: 478
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                          ETag: "0x8DC582B9B233827"
                          x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145539Z-15b8d89586fbmg6qpd9yf8zhm0000000032g00000000cbwe
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          41192.168.2.46446913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:39 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:39 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B95C61A3C"
                          x-ms-request-id: c8fc43da-c01e-008d-5b71-2a2eec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145539Z-15b8d89586fmhjx6a8nf3qm53c00000001y000000000h4ny
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          42192.168.2.46447213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:39 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:39 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7D702D0"
                          x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145539Z-16849878b78bjkl8dpep89pbgg00000006vg00000000hrbp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:39 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          43192.168.2.46447113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:39 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:39 GMT
                          Content-Type: text/xml
                          Content-Length: 400
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2D62837"
                          x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145539Z-16849878b787wpl5wqkt5731b400000008wg00000000nqeh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          44192.168.2.46447013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:39 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:39 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB046B576"
                          x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145539Z-r197bdfb6b4bs5qf58wn14wgm000000007ag000000007t85
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          45192.168.2.46447413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:40 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:40 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2BE84FD"
                          x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145540Z-16849878b786lft2mu9uftf3y400000009h0000000001vc2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          46192.168.2.46447713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:40 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:40 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:40 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                          ETag: "0x8DC582BAEA4B445"
                          x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145540Z-16849878b78hh85qc40uyr8sc800000008bg00000000t9v8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          47192.168.2.46447613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:40 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:40 GMT
                          Content-Type: text/xml
                          Content-Length: 491
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B98B88612"
                          x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145540Z-15b8d89586ffsjj9qb0gmb1stn0000000cgg00000000057s
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          48192.168.2.46447513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:40 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:40 GMT
                          Content-Type: text/xml
                          Content-Length: 448
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB389F49B"
                          x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145540Z-17c5cb586f6mkpfkkpsf1dpups00000003m0000000001y2n
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                          Session IDSource IPSource PortDestination IPDestination Port
                          49192.168.2.46447313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:40 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:40 GMT
                          Content-Type: text/xml
                          Content-Length: 425
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BBA25094F"
                          x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145540Z-16849878b7828dsgct3vrzta7000000006hg00000000n721
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                          Session IDSource IPSource PortDestination IPDestination Port
                          50192.168.2.46447813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:41 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:41 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989EE75B"
                          x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145541Z-16849878b78wv88bk51myq5vxc00000008d000000000pftk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          51192.168.2.46448013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:41 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:41 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97E6FCDD"
                          x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145541Z-15b8d89586fst84kttks1s2css00000001z0000000001911
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          52192.168.2.46447913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:41 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:41 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145541Z-16849878b78tg5n42kspfr0x48000000089000000000308t
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          53192.168.2.46448113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:41 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:41 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C710B28"
                          x-ms-request-id: efaca471-901e-002a-6713-287a27000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145541Z-17c5cb586f66g7mvgrudxte954000000035000000000cvgw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          54192.168.2.46448213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:41 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:41 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                          ETag: "0x8DC582BA54DCC28"
                          x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145541Z-16849878b78p49s6zkwt11bbkn00000007y0000000001suz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          55192.168.2.46448313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:42 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:42 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7F164C3"
                          x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145542Z-16849878b78bcpfn2qf7sm6hsn00000009vg000000005bgn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          56192.168.2.46448513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:42 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:42 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:42 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                          ETag: "0x8DC582B9FF95F80"
                          x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145542Z-15b8d89586fmhjx6a8nf3qm53c000000024g0000000022nx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          57192.168.2.46448413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:42 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:42 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                          ETag: "0x8DC582BA48B5BDD"
                          x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145542Z-15b8d89586fnsf5zkvx8tfb0zc00000003bg000000006qts
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          58192.168.2.46448613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:42 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:42 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                          ETag: "0x8DC582BB650C2EC"
                          x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145542Z-16849878b78hh85qc40uyr8sc800000008d000000000nmv4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          59192.168.2.46448713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:42 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:42 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3EAF226"
                          x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145542Z-16849878b78wc6ln1zsrz6q9w800000007x000000000895m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                          Session IDSource IPSource PortDestination IPDestination Port
                          60192.168.2.46448813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:43 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:43 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:43 GMT
                          Content-Type: text/xml
                          Content-Length: 485
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                          ETag: "0x8DC582BB9769355"
                          x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145543Z-16849878b78wc6ln1zsrz6q9w800000007y00000000046m4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:43 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          61192.168.2.46448913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:43 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:43 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:43 GMT
                          Content-Type: text/xml
                          Content-Length: 411
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989AF051"
                          x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145543Z-16849878b786lft2mu9uftf3y400000009gg000000003t26
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:43 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          62192.168.2.46449013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:43 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:43 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:43 GMT
                          Content-Type: text/xml
                          Content-Length: 470
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBB181F65"
                          x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145543Z-17c5cb586f672xmrz843mf85fn000000070000000000ds7k
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:43 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          63192.168.2.46449113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:43 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:43 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:43 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB556A907"
                          x-ms-request-id: 909d81a9-e01e-0099-782c-29da8a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145543Z-15b8d89586fqj7k5h9gbd8vs98000000099000000000fre9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          64192.168.2.46449213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:43 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:43 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:43 GMT
                          Content-Type: text/xml
                          Content-Length: 502
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6A0D312"
                          x-ms-request-id: 4e972348-801e-00ac-276d-28fd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145543Z-15b8d89586fqj7k5h9gbd8vs9800000009a000000000deer
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          65192.168.2.46449313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:43 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:44 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:43 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D30478D"
                          x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145543Z-17c5cb586f6f8m6jnehy0z65x400000007dg00000000en37
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          66192.168.2.46449513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:43 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:44 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:43 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BB9B6040B"
                          x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145543Z-r197bdfb6b4xfp4mncra29rqkc00000001h000000000nvkp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:44 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          67192.168.2.46449413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:43 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:44 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:43 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3F48DAE"
                          x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145543Z-15b8d89586fzhrwgk23ex2bvhw0000000b400000000091qs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          68192.168.2.46449613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:44 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:44 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:44 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3CAEBB8"
                          x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145544Z-17c5cb586f6gkqkwd0x1ge8t0400000008s0000000007fwh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          69192.168.2.46449813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:44 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:44 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:44 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91EAD002"
                          x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145544Z-17c5cb586f6zcqf8r7the4ske000000000eg0000000031qg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          70192.168.2.46449913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:44 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:44 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:44 GMT
                          Content-Type: text/xml
                          Content-Length: 432
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                          ETag: "0x8DC582BAABA2A10"
                          x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145544Z-16849878b78km6fmmkbenhx76n00000007n0000000001bwg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:44 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                          Session IDSource IPSource PortDestination IPDestination Port
                          71192.168.2.46450013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:44 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:44 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:44 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA740822"
                          x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145544Z-16849878b785jrf8dn0d2rczaw000000096g00000000wkhm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          72192.168.2.46450113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:44 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:45 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:45 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                          ETag: "0x8DC582BB464F255"
                          x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145545Z-17c5cb586f6gkqkwd0x1ge8t0400000008w0000000000eku
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          73192.168.2.46449713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:45 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:45 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:45 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB5284CCE"
                          x-ms-request-id: 57ce5cde-c01e-000b-111a-28e255000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145545Z-15b8d89586fqj7k5h9gbd8vs98000000098g00000000k2th
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          74192.168.2.46450213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:45 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:45 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:45 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA4037B0D"
                          x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145545Z-16849878b78z2wx67pvzz63kdg00000006qg00000000spfw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          75192.168.2.46450313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:45 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:45 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:45 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6CF78C8"
                          x-ms-request-id: 951c16f0-d01e-002b-20ad-2a25fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145545Z-17c5cb586f6zcqf8r7the4ske000000000c00000000031ce
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          76192.168.2.46450413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:45 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:45 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:45 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B984BF177"
                          x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145545Z-17c5cb586f672xmrz843mf85fn000000070g00000000c50c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          77192.168.2.46450513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:45 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:45 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:45 GMT
                          Content-Type: text/xml
                          Content-Length: 405
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                          ETag: "0x8DC582B942B6AFF"
                          x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145545Z-17c5cb586f672xmrz843mf85fn000000074g000000003z7m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:45 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          78192.168.2.46450613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:46 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:46 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:46 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA642BF4"
                          x-ms-request-id: d871491f-101e-0046-2593-2a91b0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145546Z-r197bdfb6b4n9cxdnknw89p4zg000000014g000000009179
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          79192.168.2.46451013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:46 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:46 GMT
                          Content-Type: text/xml
                          Content-Length: 501
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                          ETag: "0x8DC582BACFDAACD"
                          x-ms-request-id: 170621ef-f01e-003f-351f-28d19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145546Z-15b8d89586fxdh48ft0acdbg4400000001zg00000000c59m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          80192.168.2.46450813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:46 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:46 GMT
                          Content-Type: text/xml
                          Content-Length: 1952
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B956B0F3D"
                          x-ms-request-id: 24a38757-d01e-0065-3665-29b77a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145546Z-r197bdfb6b4bs5qf58wn14wgm000000007a0000000008dep
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          81192.168.2.46450913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:46 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC491INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:46 GMT
                          Content-Type: text/xml
                          Content-Length: 958
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                          ETag: "0x8DC582BA0A31B3B"
                          x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145546Z-16849878b786lft2mu9uftf3y400000009dg00000000g6ub
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          82192.168.2.46450713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:46 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC470INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:46 GMT
                          Content-Type: text/xml
                          Content-Length: 174
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91D80E15"
                          x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145546Z-15b8d89586fst84kttks1s2css00000001u000000000dseg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                          Session IDSource IPSource PortDestination IPDestination Port
                          83192.168.2.46451113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:46 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:46 GMT
                          Content-Type: text/xml
                          Content-Length: 2592
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5B890DB"
                          x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145546Z-16849878b78qg9mlz11wgn0wcc00000007tg00000000a6pk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                          Session IDSource IPSource PortDestination IPDestination Port
                          84192.168.2.46451313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:47 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:47 GMT
                          Content-Type: text/xml
                          Content-Length: 2284
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                          ETag: "0x8DC582BCD58BEEE"
                          x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145547Z-16849878b785jrf8dn0d2rczaw00000009a000000000kqgg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                          Session IDSource IPSource PortDestination IPDestination Port
                          85192.168.2.46451213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:47 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:47 GMT
                          Content-Type: text/xml
                          Content-Length: 3342
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                          ETag: "0x8DC582B927E47E9"
                          x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145547Z-17c5cb586f6fqqst87nqkbsx1c00000006rg000000002c1v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                          Session IDSource IPSource PortDestination IPDestination Port
                          86192.168.2.46451413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:47 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:47 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                          ETag: "0x8DC582BE3E55B6E"
                          x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145547Z-16849878b78wc6ln1zsrz6q9w800000007s000000000tb42
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                          Session IDSource IPSource PortDestination IPDestination Port
                          87192.168.2.46451513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:47 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:47 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC681E17"
                          x-ms-request-id: 5925f4c0-501e-00a3-7895-29c0f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145547Z-17c5cb586f672xmrz843mf85fn000000072g000000007sv0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          88192.168.2.46451613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:47 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:47 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:47 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                          ETag: "0x8DC582BE39DFC9B"
                          x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145547Z-17c5cb586f6gkqkwd0x1ge8t0400000008t0000000005zdh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:47 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                          Session IDSource IPSource PortDestination IPDestination Port
                          89192.168.2.46451913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:48 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:48 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:48 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE017CAD3"
                          x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145548Z-16849878b785dznd7xpawq9gcn00000009g000000000q0v6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                          Session IDSource IPSource PortDestination IPDestination Port
                          90192.168.2.46452013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:48 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:48 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:48 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE6431446"
                          x-ms-request-id: d8669f86-801e-0083-53a9-29f0ae000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145548Z-17c5cb586f6mhqqby1dwph2kzs00000003h0000000006b5f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          91192.168.2.46452213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:48 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:48 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:48 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE022ECC5"
                          x-ms-request-id: 5f82b96e-401e-0029-69cb-269b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145548Z-r197bdfb6b4wmcgqdschtyp7yg000000086g00000000apfe
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          92192.168.2.46451813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:48 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:48 UTC540INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:48 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF66E42D"
                          x-ms-request-id: 9667aa6f-a01e-0084-5bc4-2a9ccd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145548Z-r197bdfb6b4cnxt4mv5f3apubw00000000tg00000000btdw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:48 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          93192.168.2.46452113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:48 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:48 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:48 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE12A98D"
                          x-ms-request-id: 980a0530-101e-00a2-7d83-299f2e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145548Z-r197bdfb6b4qbfppwgs4nqza8000000006u000000000bzy9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                          Session IDSource IPSource PortDestination IPDestination Port
                          94192.168.2.46452313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:49 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:49 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:49 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE10A6BC1"
                          x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145549Z-15b8d89586fnsf5zkvx8tfb0zc00000003ag000000009ahx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:49 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          95192.168.2.46452413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:49 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:49 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:49 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BE9DEEE28"
                          x-ms-request-id: 75b99f9f-001e-0079-56b6-2612e8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145549Z-r197bdfb6b4bs5qf58wn14wgm000000007a0000000008dne
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:49 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          96192.168.2.46452613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:49 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:49 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:49 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDC22447"
                          x-ms-request-id: d9e5b04b-c01e-0066-80fb-27a1ec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145549Z-r197bdfb6b4qbfppwgs4nqza8000000006u000000000c02z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:49 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          97192.168.2.46452513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:49 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:49 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:49 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE12B5C71"
                          x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145549Z-16849878b78smng4k6nq15r6s400000009k000000000wf2p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:49 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          98192.168.2.46452713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:49 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:49 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:49 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE055B528"
                          x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145549Z-16849878b78z2wx67pvzz63kdg00000006v0000000007yzu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:49 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                          Session IDSource IPSource PortDestination IPDestination Port
                          99192.168.2.46453013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:50 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:50 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:50 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDEB5124"
                          x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145550Z-16849878b78hh85qc40uyr8sc800000008c000000000s4ww
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:50 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          100192.168.2.46452913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:50 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:50 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:50 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                          ETag: "0x8DC582BE7262739"
                          x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145550Z-16849878b78x6gn56mgecg60qc0000000a2g000000002qr5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                          Session IDSource IPSource PortDestination IPDestination Port
                          101192.168.2.46453113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:50 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:50 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:50 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDCB4853F"
                          x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145550Z-16849878b78bcpfn2qf7sm6hsn00000009s000000000ku72
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          102192.168.2.46453213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:50 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:50 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:50 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB779FC3"
                          x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145550Z-16849878b78qf2gleqhwczd21s00000008f0000000002yde
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          103192.168.2.46452813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:50 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:50 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:50 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1223606"
                          x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145550Z-16849878b782d4lwcu6h6gmxnw00000007rg00000000vh3u
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:50 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          104192.168.2.46453313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:51 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:51 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:51 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFD43C07"
                          x-ms-request-id: f0048a09-201e-00aa-2c22-293928000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145551Z-15b8d89586flspj6y6m5fk442w0000000e60000000002fsg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:51 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                          Session IDSource IPSource PortDestination IPDestination Port
                          105192.168.2.46453413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:51 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:51 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:51 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDD74D2EC"
                          x-ms-request-id: e1cf8e51-d01e-00a1-6880-2935b1000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145551Z-17c5cb586f6z6tq2xr35mhd5x000000000w0000000000myh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:51 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          106192.168.2.46453513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:51 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:51 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:51 GMT
                          Content-Type: text/xml
                          Content-Length: 1427
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE56F6873"
                          x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145551Z-16849878b78tg5n42kspfr0x48000000085000000000khsx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:51 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                          Session IDSource IPSource PortDestination IPDestination Port
                          107192.168.2.46453613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:51 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:51 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:51 GMT
                          Content-Type: text/xml
                          Content-Length: 1390
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE3002601"
                          x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145551Z-16849878b787wpl5wqkt5731b400000008y000000000dxfz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:51 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                          Session IDSource IPSource PortDestination IPDestination Port
                          108192.168.2.46453713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:51 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:51 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:51 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                          ETag: "0x8DC582BE2A9D541"
                          x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145551Z-16849878b78km6fmmkbenhx76n00000007cg00000000vqu3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:51 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                          Session IDSource IPSource PortDestination IPDestination Port
                          109192.168.2.46453813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:53 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:53 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:53 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB6AD293"
                          x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145553Z-16849878b78bjkl8dpep89pbgg00000006zg0000000011r3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:53 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          110192.168.2.46454113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:53 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:53 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:53 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCDD6400"
                          x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145553Z-16849878b786fl7gm2qg4r5y7000000008ag00000000w253
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          111192.168.2.46453913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:53 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:53 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:53 GMT
                          Content-Type: text/xml
                          Content-Length: 1391
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF58DC7E"
                          x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145553Z-16849878b78bjkl8dpep89pbgg00000006u000000000qyd1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:53 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                          Session IDSource IPSource PortDestination IPDestination Port
                          112192.168.2.46454013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:53 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:53 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:53 GMT
                          Content-Type: text/xml
                          Content-Length: 1354
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0662D7C"
                          x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145553Z-16849878b78wc6ln1zsrz6q9w800000007u000000000mu0h
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:53 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                          Session IDSource IPSource PortDestination IPDestination Port
                          113192.168.2.46454213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:53 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:53 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:53 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDF1E2608"
                          x-ms-request-id: 548bc1da-901e-0067-71ad-29b5cb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145553Z-17c5cb586f62vrfquq10qybcuw0000000170000000006mtm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          114192.168.2.46454513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:54 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:54 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:54 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC2EEE03"
                          x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145554Z-17c5cb586f62bgw58esgbu9hgw0000000100000000000s0g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          115192.168.2.46454613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:54 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:54 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:54 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BEA414B16"
                          x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145554Z-15b8d89586f989rkwt13xern5400000003dg00000000dq57
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          116192.168.2.46454813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:54 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:54 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:54 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                          ETag: "0x8DC582BE1CC18CD"
                          x-ms-request-id: b03cb643-601e-0050-56bd-272c9c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145554Z-17c5cb586f64v7xsc2ahm8gsgw000000031g00000000n98m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                          Session IDSource IPSource PortDestination IPDestination Port
                          117192.168.2.46454713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:54 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:54 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:54 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                          ETag: "0x8DC582BE8C605FF"
                          x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145554Z-16849878b78fhxrnedubv5byks00000006cg00000000uv34
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                          Session IDSource IPSource PortDestination IPDestination Port
                          118192.168.2.46454413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:54 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:54 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:54 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF497570"
                          x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145554Z-16849878b78wc6ln1zsrz6q9w800000007s000000000tbex
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          119192.168.2.46455013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:54 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:55 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB866CDB"
                          x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-16849878b787bfsh7zgp804my400000006v000000000vgyw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          120192.168.2.46455113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:54 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:55 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE5B7B174"
                          x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-15b8d89586fnsf5zkvx8tfb0zc000000039000000000bx40
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          121192.168.2.46455213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:55 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:55 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                          ETag: "0x8DC582BE976026E"
                          x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-16849878b78q9m8bqvwuva4svc00000006n000000000seas
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:55 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                          Session IDSource IPSource PortDestination IPDestination Port
                          122192.168.2.46454913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:55 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:55 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB256F43"
                          x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-16849878b78nx5sne3fztmu6xc000000098g0000000003w3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:55 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          123192.168.2.46455313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:55 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:55 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDC13EFEF"
                          x-ms-request-id: 4bda3d21-a01e-0053-54ed-288603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-15b8d89586fxdh48ft0acdbg4400000001x000000000e82s
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:55 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          124192.168.2.46455413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:55 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:55 UTC561INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1425
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6BD89A1"
                          x-ms-request-id: 25664feb-801e-008c-6895-2a7130000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-r197bdfb6b4cnxt4mv5f3apubw00000000w0000000002zt4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:55 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                          Session IDSource IPSource PortDestination IPDestination Port
                          125192.168.2.46455613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:55 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC561INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                          ETag: "0x8DC582BE7C66E85"
                          x-ms-request-id: 697a147b-e01e-0071-71c8-2a08e7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-r197bdfb6b4cxj4bmw6ag8gees00000000yg000000000buz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          126192.168.2.46455513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:55 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1388
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDBD9126E"
                          x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-16849878b78j5kdg3dndgqw0vg00000009sg00000000wup9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                          Session IDSource IPSource PortDestination IPDestination Port
                          127192.168.2.46455713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:55 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB813B3F"
                          x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-16849878b78bjkl8dpep89pbgg00000006ug00000000n56k
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          128192.168.2.46455813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:55 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:55 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                          ETag: "0x8DC582BE89A8F82"
                          x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145555Z-16849878b787bfsh7zgp804my4000000072000000000230a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          129192.168.2.46455913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:56 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC561INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:56 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE51CE7B3"
                          x-ms-request-id: 81ab0e27-601e-0084-4b98-2a6b3f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145556Z-r197bdfb6b4cnxt4mv5f3apubw00000000t000000000dkgd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          130192.168.2.46456013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:56 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:56 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCE9703A"
                          x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145556Z-16849878b78bcpfn2qf7sm6hsn00000009tg00000000dt5w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          131192.168.2.46456313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:56 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:56 GMT
                          Content-Type: text/xml
                          Content-Length: 1370
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE62E0AB"
                          x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145556Z-16849878b78qg9mlz11wgn0wcc00000007rg00000000k9h2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                          Session IDSource IPSource PortDestination IPDestination Port
                          132192.168.2.46456113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:56 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:56 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE584C214"
                          x-ms-request-id: 2d08e37c-b01e-0021-309c-27cab7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145556Z-17c5cb586f6z6tq2xr35mhd5x000000000tg0000000096qz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          133192.168.2.46456213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:56 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:56 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:56 GMT
                          Content-Type: text/xml
                          Content-Length: 1407
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE687B46A"
                          x-ms-request-id: a6706070-501e-005b-556d-28d7f7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145556Z-15b8d89586fmhkw429ba5n22m800000009t0000000000xr2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:56 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          134192.168.2.46456413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:57 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:57 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:57 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE156D2EE"
                          x-ms-request-id: 4fe07ac1-301e-0099-249c-276683000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145557Z-15b8d89586flspj6y6m5fk442w0000000e4g000000006g62
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:57 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                          Session IDSource IPSource PortDestination IPDestination Port
                          135192.168.2.46456713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:57 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:57 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:57 GMT
                          Content-Type: text/xml
                          Content-Length: 1414
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE03B051D"
                          x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145557Z-16849878b78j7llf5vkyvvcehs000000099g00000000b34r
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:57 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          136192.168.2.46456613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:57 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:57 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:57 GMT
                          Content-Type: text/xml
                          Content-Length: 1369
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE32FE1A2"
                          x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145557Z-16849878b78qfbkc5yywmsbg0c00000007t000000000rmqs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:57 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                          Session IDSource IPSource PortDestination IPDestination Port
                          137192.168.2.46456513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:57 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:57 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:57 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                          ETag: "0x8DC582BEDC8193E"
                          x-ms-request-id: 6a505d8a-f01e-003f-30cf-25d19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145557Z-17c5cb586f64v7xsc2ahm8gsgw00000003700000000057th
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:57 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          138192.168.2.46456813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:57 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:57 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:57 GMT
                          Content-Type: text/xml
                          Content-Length: 1406
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB16F27E"
                          x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145557Z-16849878b78wc6ln1zsrz6q9w800000007v000000000ft75
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:57 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          139192.168.2.46457213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:58 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:58 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:58 GMT
                          Content-Type: text/xml
                          Content-Length: 1409
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFC438CF"
                          x-ms-request-id: 8b819aaa-a01e-0084-563d-269ccd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145558Z-15b8d89586fxdh48ft0acdbg4400000001x000000000e873
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:58 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                          Session IDSource IPSource PortDestination IPDestination Port
                          140192.168.2.46457313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:58 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:58 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:58 GMT
                          Content-Type: text/xml
                          Content-Length: 1372
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6669CA7"
                          x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145558Z-16849878b78fssff8btnns3b1400000008bg00000000tcdd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:58 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          141192.168.2.46457113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:58 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:58 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:58 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE54CA33F"
                          x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145558Z-16849878b78km6fmmkbenhx76n00000007h000000000dz50
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          142192.168.2.46456913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:58 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:58 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:58 GMT
                          Content-Type: text/xml
                          Content-Length: 1377
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                          ETag: "0x8DC582BEAFF0125"
                          x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145558Z-16849878b7828dsgct3vrzta7000000006n000000000adbf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:58 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          143192.168.2.46457413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:59 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:59 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:59 GMT
                          Content-Type: text/xml
                          Content-Length: 1408
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1038EF2"
                          x-ms-request-id: da7cdfa2-201e-000c-3d68-2779c4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145559Z-17c5cb586f6sqz6f73fsew1zd80000000200000000003wpb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:59 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          144192.168.2.46457513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:59 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:59 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:59 GMT
                          Content-Type: text/xml
                          Content-Length: 1371
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                          ETag: "0x8DC582BED3D048D"
                          x-ms-request-id: a26538b7-d01e-0082-1ccb-26e489000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145559Z-17c5cb586f66g7mvgrudxte954000000036g000000007rxb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:59 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                          Session IDSource IPSource PortDestination IPDestination Port
                          145192.168.2.46457613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:59 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:59 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:59 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE0F427E7"
                          x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145559Z-16849878b786lft2mu9uftf3y400000009c000000000p8ug
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:59 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          146192.168.2.46457713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:55:59 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:55:59 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:55:59 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDD0A87E5"
                          x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145559Z-16849878b78qg9mlz11wgn0wcc00000007ug000000006wpg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:55:59 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          147192.168.2.46457813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:56:00 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:56:00 UTC584INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:56:00 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDEC600CC"
                          x-ms-request-id: 429705c8-d01e-0049-61ae-29e7dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145600Z-17c5cb586f62bgw58esgbu9hgw00000000z0000000003s1a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-30 14:56:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                          Session IDSource IPSource PortDestination IPDestination Port
                          148192.168.2.46458113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:56:00 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:56:00 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:56:00 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                          ETag: "0x8DC582BEBCD5699"
                          x-ms-request-id: 9a91c6fd-e01e-0052-7fdd-26d9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145600Z-17c5cb586f6mkpfkkpsf1dpups00000003eg00000000e4t6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:56:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          149192.168.2.46458013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-30 14:56:00 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-30 14:56:00 UTC563INHTTP/1.1 200 OK
                          Date: Wed, 30 Oct 2024 14:56:00 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE0F93037"
                          x-ms-request-id: b5268a27-501e-0047-22c2-28ce6c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241030T145600Z-17c5cb586f6z6tq2xr35mhd5x000000000sg00000000csam
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-30 14:56:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:10:54:42
                          Start date:30/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:1
                          Start time:10:54:46
                          Start date:30/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=1996,i,11337891464625795597,13262295852794468337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:10:54:48
                          Start date:30/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://saturne-ia.com//images/saturne-banniere-mail.jpg"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly