Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tslcorpsys.tatasteel.co.in:8182/VendorReg/Login/UserLogin

Overview

General Information

Sample URL:https://tslcorpsys.tatasteel.co.in:8182/VendorReg/Login/UserLogin
Analysis ID:1541810
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1984,i,12034253695332458057,14220468626836781372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tslcorpsys.tatasteel.co.in:8182/VendorReg/Login/UserLogin" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://tslcorpsys.tatasteel.co.in:8182/VendorReg/Login/UserLoginHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:52769 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:52766 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: tslcorpsys.tatasteel.co.in
Source: global trafficDNS traffic detected: DNS query: _8182._https.tslcorpsys.tatasteel.co.in
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52915
Source: unknownNetwork traffic detected: HTTP traffic on port 52907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52918
Source: unknownNetwork traffic detected: HTTP traffic on port 52851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52919
Source: unknownNetwork traffic detected: HTTP traffic on port 52874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52923
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52801
Source: unknownNetwork traffic detected: HTTP traffic on port 52902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52807
Source: unknownNetwork traffic detected: HTTP traffic on port 52788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52805
Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52920
Source: unknownNetwork traffic detected: HTTP traffic on port 52880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52809
Source: unknownNetwork traffic detected: HTTP traffic on port 52839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52811
Source: unknownNetwork traffic detected: HTTP traffic on port 52783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52812
Source: unknownNetwork traffic detected: HTTP traffic on port 52815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52817
Source: unknownNetwork traffic detected: HTTP traffic on port 52840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52818
Source: unknownNetwork traffic detected: HTTP traffic on port 52821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52816
Source: unknownNetwork traffic detected: HTTP traffic on port 52777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52810
Source: unknownNetwork traffic detected: HTTP traffic on port 52863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52819
Source: unknownNetwork traffic detected: HTTP traffic on port 52834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52827
Source: unknownNetwork traffic detected: HTTP traffic on port 52925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52821
Source: unknownNetwork traffic detected: HTTP traffic on port 52868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52792
Source: unknownNetwork traffic detected: HTTP traffic on port 52775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52799
Source: unknownNetwork traffic detected: HTTP traffic on port 52846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52797
Source: unknownNetwork traffic detected: HTTP traffic on port 52769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52902
Source: unknownNetwork traffic detected: HTTP traffic on port 52782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52904
Source: unknownNetwork traffic detected: HTTP traffic on port 52776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52908
Source: unknownNetwork traffic detected: HTTP traffic on port 52858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52879
Source: unknownNetwork traffic detected: HTTP traffic on port 52785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52877
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52878
Source: unknownNetwork traffic detected: HTTP traffic on port 52779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52872
Source: unknownNetwork traffic detected: HTTP traffic on port 52791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52875
Source: unknownNetwork traffic detected: HTTP traffic on port 52888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52876
Source: unknownNetwork traffic detected: HTTP traffic on port 52865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52874
Source: unknownNetwork traffic detected: HTTP traffic on port 52807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52769
Source: unknownNetwork traffic detected: HTTP traffic on port 52818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52889
Source: unknownNetwork traffic detected: HTTP traffic on port 52824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52884
Source: unknownNetwork traffic detected: HTTP traffic on port 52883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52885
Source: unknownNetwork traffic detected: HTTP traffic on port 52831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52890
Source: unknownNetwork traffic detected: HTTP traffic on port 52894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52779
Source: unknownNetwork traffic detected: HTTP traffic on port 52905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52772
Source: unknownNetwork traffic detected: HTTP traffic on port 52848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52775
Source: unknownNetwork traffic detected: HTTP traffic on port 52882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52780
Source: unknownNetwork traffic detected: HTTP traffic on port 52801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52789
Source: unknownNetwork traffic detected: HTTP traffic on port 52900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52781
Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52782
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52786
Source: unknownNetwork traffic detected: HTTP traffic on port 52806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52790
Source: unknownNetwork traffic detected: HTTP traffic on port 52911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52791
Source: unknownNetwork traffic detected: HTTP traffic on port 52797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52833
Source: unknownNetwork traffic detected: HTTP traffic on port 52903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52838
Source: unknownNetwork traffic detected: HTTP traffic on port 52861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52832
Source: unknownNetwork traffic detected: HTTP traffic on port 52884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52830
Source: unknownNetwork traffic detected: HTTP traffic on port 52855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52849
Source: unknownNetwork traffic detected: HTTP traffic on port 52778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52841
Source: unknownNetwork traffic detected: HTTP traffic on port 52849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52857
Source: unknownNetwork traffic detected: HTTP traffic on port 52867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52858
Source: unknownNetwork traffic detected: HTTP traffic on port 52844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52852
Source: unknownNetwork traffic detected: HTTP traffic on port 52796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52869
Source: unknownNetwork traffic detected: HTTP traffic on port 52816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52866
Source: unknownNetwork traffic detected: HTTP traffic on port 52889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52867
Source: unknownNetwork traffic detected: HTTP traffic on port 52822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52861
Source: unknownNetwork traffic detected: HTTP traffic on port 52921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52863
Source: unknownNetwork traffic detected: HTTP traffic on port 52833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52850 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:52769 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1984,i,12034253695332458057,14220468626836781372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tslcorpsys.tatasteel.co.in:8182/VendorReg/Login/UserLogin"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1984,i,12034253695332458057,14220468626836781372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tslcorpsys.tatasteel.co.in
169.38.129.103
truefalse
    unknown
    s-part-0023.t-0009.t-msedge.net
    13.107.246.51
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            windowsupdatebg.s.llnwi.net
            87.248.205.0
            truefalse
              unknown
              _8182._https.tslcorpsys.tatasteel.co.in
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://tslcorpsys.tatasteel.co.in:8182/VendorReg/Login/UserLoginfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  169.38.129.103
                  tslcorpsys.tatasteel.co.inUnited States
                  36351SOFTLAYERUSfalse
                  172.217.16.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1541810
                  Start date and time:2024-10-25 07:17:31 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 15s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://tslcorpsys.tatasteel.co.in:8182/VendorReg/Login/UserLogin
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@16/2@4/4
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 216.58.206.35, 108.177.15.84, 142.250.184.238, 34.104.35.123, 172.202.163.200, 87.248.205.0, 40.69.42.241, 192.229.221.95, 13.95.31.18, 142.250.185.195
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):1245
                  Entropy (8bit):5.462849750105637
                  Encrypted:false
                  SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                  MD5:5343C1A8B203C162A3BF3870D9F50FD4
                  SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                  SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                  SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                  Malicious:false
                  Reputation:low
                  URL:https://tslcorpsys.tatasteel.co.in:8182/favicon.ico
                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 25, 2024 07:18:30.548345089 CEST49675443192.168.2.4173.222.162.32
                  Oct 25, 2024 07:18:33.017720938 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:33.018430948 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:33.023148060 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:33.023233891 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:33.023425102 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:33.023736000 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:33.023804903 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:33.023998022 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:33.029064894 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:33.029453039 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.078394890 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.078442097 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.078474045 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.078502893 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.078509092 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.078533888 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.078548908 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.078571081 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.078624010 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.083120108 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.083319902 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.083669901 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.087374926 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.087429047 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.087466002 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.087491989 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.087502003 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.087541103 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.087552071 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.087876081 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.088819981 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.088860989 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.089231014 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.093743086 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.438925028 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.439258099 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.439327955 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.443305969 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.445590973 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.449172974 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.468362093 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.468413115 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:34.468463898 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.487742901 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.789175034 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:34.836137056 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:35.146171093 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:35.146214962 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:18:35.146372080 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:18:35.541441917 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:35.541533947 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:35.541660070 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:35.541799068 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:35.541821003 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:35.721364975 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:35.721472025 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:35.721798897 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:35.723519087 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:35.723551989 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.433054924 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:36.433289051 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:36.433331966 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:36.435033083 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:36.435110092 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:36.436367989 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:36.436471939 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:36.485176086 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:36.485197067 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:36.532067060 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:36.571649075 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.571732998 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.575233936 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.575247049 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.575620890 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.618468046 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.659357071 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.861160040 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.861244917 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.861416101 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.869273901 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.869317055 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.869352102 CEST49741443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.869370937 CEST44349741184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.931679010 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.931726933 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:36.931803942 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.932241917 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:36.932261944 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:37.809226036 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:37.809482098 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:37.811183929 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:37.811197042 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:37.811727047 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:37.813213110 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:37.855357885 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:38.066448927 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:38.066643953 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:38.066750050 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:38.067616940 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:38.067646027 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:38.067662001 CEST49742443192.168.2.4184.28.90.27
                  Oct 25, 2024 07:18:38.067668915 CEST44349742184.28.90.27192.168.2.4
                  Oct 25, 2024 07:18:41.909218073 CEST49672443192.168.2.4173.222.162.32
                  Oct 25, 2024 07:18:41.909250975 CEST44349672173.222.162.32192.168.2.4
                  Oct 25, 2024 07:18:46.106833935 CEST4972380192.168.2.4199.232.214.172
                  Oct 25, 2024 07:18:46.113068104 CEST8049723199.232.214.172192.168.2.4
                  Oct 25, 2024 07:18:46.113137007 CEST4972380192.168.2.4199.232.214.172
                  Oct 25, 2024 07:18:46.428983927 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:46.429147959 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:18:46.429207087 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:47.409692049 CEST49740443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:18:47.409732103 CEST44349740172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:13.540342093 CEST5276653192.168.2.4162.159.36.2
                  Oct 25, 2024 07:19:13.545809031 CEST5352766162.159.36.2192.168.2.4
                  Oct 25, 2024 07:19:13.545888901 CEST5276653192.168.2.4162.159.36.2
                  Oct 25, 2024 07:19:13.545938015 CEST5276653192.168.2.4162.159.36.2
                  Oct 25, 2024 07:19:13.551280975 CEST5352766162.159.36.2192.168.2.4
                  Oct 25, 2024 07:19:14.165165901 CEST5352766162.159.36.2192.168.2.4
                  Oct 25, 2024 07:19:14.186484098 CEST5276653192.168.2.4162.159.36.2
                  Oct 25, 2024 07:19:14.192164898 CEST5352766162.159.36.2192.168.2.4
                  Oct 25, 2024 07:19:14.192225933 CEST5276653192.168.2.4162.159.36.2
                  Oct 25, 2024 07:19:19.453797102 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:19:19.459489107 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:19:20.156933069 CEST497358182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:19:20.162410021 CEST818249735169.38.129.103192.168.2.4
                  Oct 25, 2024 07:19:20.750308037 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:20.750339985 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:20.750636101 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:20.750833988 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:20.750843048 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.495488882 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.495620012 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.504851103 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.504859924 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.505331993 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.518136024 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.563371897 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.765202045 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.765227079 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.765247107 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.765281916 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.765290976 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.765326977 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.765342951 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.880521059 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.880548954 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.880589008 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.880595922 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.880633116 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.880642891 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.997420073 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.997442007 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.997488976 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.997500896 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:21.997529030 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:21.997606993 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.114753962 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.114787102 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.114819050 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.114825964 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.114854097 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.114877939 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.232429981 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.232451916 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.232492924 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.232500076 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.232532024 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.232542992 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.349287033 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.349308968 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.349410057 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.349419117 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.349484921 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.466320038 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.466340065 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.466388941 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.466398954 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.466437101 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.466459036 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.583062887 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.583086967 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.583158016 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.583158016 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.583165884 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.583327055 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.625636101 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.625659943 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.625739098 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.625739098 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.625745058 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.625797033 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.741605043 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.741626978 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.741723061 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.741723061 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.741729975 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.741884947 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.817869902 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.817893028 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.817967892 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.817967892 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.817974091 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.818094969 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.933876991 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.933902025 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.933984995 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.933984995 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:22.933991909 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:22.934139013 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.018079042 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.018100023 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.018178940 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.018178940 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.018188000 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.018763065 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.051073074 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.051158905 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.051201105 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.051222086 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.051222086 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.051234007 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.051265001 CEST52769443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.051270962 CEST4435276913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.091383934 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.091510057 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.091777086 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.093553066 CEST52771443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.093555927 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.093569040 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.093594074 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.094243050 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.094347954 CEST52771443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.094347954 CEST52771443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.094357014 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.094369888 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.095079899 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.096007109 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.096028090 CEST52773443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.096043110 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.096061945 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.096245050 CEST52773443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.096245050 CEST52773443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.096271038 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.096911907 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.096935987 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.098161936 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.098596096 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.098619938 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.825273037 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.825756073 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.825814009 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.826136112 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.826148987 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.830482006 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.830833912 CEST52771443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.830843925 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.831243038 CEST52771443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.831248045 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.846656084 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.846963882 CEST52773443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.846976042 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.847197056 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.847299099 CEST52773443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.847311020 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.847523928 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.847585917 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.847990036 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.848002911 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.955164909 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.955214977 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.955291986 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.955338955 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.955378056 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.955408096 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.955439091 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.955493927 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.955493927 CEST52770443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.955523014 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.955545902 CEST4435277013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.957689047 CEST52775443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.957711935 CEST4435277513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.957917929 CEST52775443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.958034039 CEST52775443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.958048105 CEST4435277513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.961570024 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.961700916 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.961756945 CEST52771443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.961793900 CEST52771443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.961802959 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.961811066 CEST52771443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.961815119 CEST4435277113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.963671923 CEST52776443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.963761091 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.963926077 CEST52776443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.964060068 CEST52776443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.964092970 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.979266882 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.979346037 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.979408979 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.979439974 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.979466915 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.979521990 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.979578018 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.979578018 CEST52774443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.979609966 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.979630947 CEST4435277413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.981548071 CEST52777443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.981622934 CEST4435277713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.981719017 CEST52777443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.981745005 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.981862068 CEST52777443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.981895924 CEST4435277713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.982028961 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.982081890 CEST52773443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.982120991 CEST52773443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.982120991 CEST52773443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.982129097 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.982136011 CEST4435277313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.984016895 CEST52778443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.984045982 CEST4435277813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:23.984134912 CEST52778443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.984266996 CEST52778443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:23.984289885 CEST4435277813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.481534958 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.482202053 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.482254982 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.482666016 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.482678890 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.615097046 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.615200996 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.615359068 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.615391970 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.615648985 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.615648985 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.615803957 CEST52772443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.615835905 CEST4435277213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.618160963 CEST52779443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.618228912 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.618343115 CEST52779443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.618489027 CEST52779443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.618506908 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.705589056 CEST4435277513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.706330061 CEST52775443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.706330061 CEST52775443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.706337929 CEST4435277513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.706365108 CEST4435277513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.721229076 CEST4435277713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.721975088 CEST52777443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.721975088 CEST52777443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.721996069 CEST4435277713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.722006083 CEST4435277713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.728030920 CEST4435277813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.728612900 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.728653908 CEST52778443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.728725910 CEST4435277813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.728761911 CEST52778443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.728775024 CEST4435277813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.729209900 CEST52776443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.729209900 CEST52776443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.729231119 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.729264021 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.838695049 CEST4435277513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.838830948 CEST4435277513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.838977098 CEST52775443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.838977098 CEST52775443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.839060068 CEST52775443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.839068890 CEST4435277513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.841578960 CEST52780443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.841682911 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.841799021 CEST52780443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.841922045 CEST52780443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.841947079 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.850598097 CEST4435277713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.850725889 CEST4435277713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.850822926 CEST52777443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.850824118 CEST52777443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.850941896 CEST52777443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.850956917 CEST4435277713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.852593899 CEST52781443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.852628946 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.852876902 CEST52781443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.852876902 CEST52781443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.852915049 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.861897945 CEST4435277813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.862107992 CEST4435277813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.862303972 CEST52778443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.862303972 CEST52778443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.862565041 CEST52778443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.862598896 CEST4435277813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.864228010 CEST52782443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.864310980 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.864332914 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.864429951 CEST52782443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.864511013 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.864556074 CEST52782443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.864584923 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.864615917 CEST52776443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.864684105 CEST52776443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.864698887 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.864753962 CEST52776443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.864768028 CEST4435277613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.866476059 CEST52783443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.866498947 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:24.866668940 CEST52783443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.866668940 CEST52783443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:24.866700888 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.351599932 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.352164984 CEST52779443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.352199078 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.352921009 CEST52779443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.352927923 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.482343912 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.482492924 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.482750893 CEST52779443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.482976913 CEST52779443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.482976913 CEST52779443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.482996941 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.483011007 CEST4435277913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.490351915 CEST52784443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.490381002 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.494754076 CEST52784443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.498051882 CEST52784443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.498068094 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.578054905 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.578929901 CEST52780443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.578994989 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.579754114 CEST52780443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.579767942 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.589081049 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.589493990 CEST52781443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.589514017 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.589855909 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.590487003 CEST52781443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.590496063 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.590945959 CEST52783443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.590955019 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.591732979 CEST52783443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.591738939 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.643438101 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.643816948 CEST52782443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.643877983 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.644442081 CEST52782443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.644454956 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.706861019 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.707068920 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.707254887 CEST52780443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.707362890 CEST52780443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.707410097 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.707443953 CEST52780443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.707462072 CEST4435278013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.709930897 CEST52785443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.710020065 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.710094929 CEST52785443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.710340023 CEST52785443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.710374117 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.717065096 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.717305899 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.717367887 CEST52783443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.717478991 CEST52783443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.717495918 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.717508078 CEST52783443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.717515945 CEST4435278313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.718900919 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.719084024 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.719329119 CEST52781443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.719429970 CEST52781443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.719441891 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.719454050 CEST52781443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.719459057 CEST4435278113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.721168041 CEST52786443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.721214056 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.721281052 CEST52786443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.722039938 CEST52786443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.722062111 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.723668098 CEST52787443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.723701954 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.723774910 CEST52787443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.723896027 CEST52787443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.723922014 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.780867100 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.781073093 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.781210899 CEST52782443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.781383991 CEST52782443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.781383991 CEST52782443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.781426907 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.781455040 CEST4435278213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.805553913 CEST52788443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.805584908 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:25.805670023 CEST52788443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.805938959 CEST52788443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:25.805958033 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.232444048 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.232917070 CEST52784443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.232970953 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.233359098 CEST52784443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.233371019 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.360439062 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.360582113 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.360654116 CEST52784443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.360718012 CEST52784443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.360752106 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.360779047 CEST52784443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.360794067 CEST4435278413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.362926006 CEST52789443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.363028049 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.363111973 CEST52789443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.363226891 CEST52789443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.363250971 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.445775032 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.446129084 CEST52786443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.446150064 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.446532965 CEST52786443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.446543932 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.459146976 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.459459066 CEST52787443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.459517002 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.459809065 CEST52787443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.459822893 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.460272074 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.460546017 CEST52785443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.460563898 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.460891962 CEST52785443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.460905075 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.558396101 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.558763027 CEST52788443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.558798075 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.559205055 CEST52788443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.559212923 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.572531939 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.572685957 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.572750092 CEST52786443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.573630095 CEST52786443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.573651075 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.573729992 CEST52786443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.573743105 CEST4435278613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.578905106 CEST52790443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.578931093 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.578988075 CEST52790443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.579188108 CEST52790443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.579205990 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.588697910 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.589000940 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.589065075 CEST52787443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.589257002 CEST52787443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.589303970 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.589334011 CEST52787443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.589350939 CEST4435278713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.592328072 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.592466116 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.592525005 CEST52785443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.592968941 CEST52791443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.593058109 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.593132973 CEST52791443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.593245029 CEST52785443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.593245029 CEST52785443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.593265057 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.593287945 CEST4435278513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.593415976 CEST52791443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.593451977 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.599984884 CEST52792443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.600013971 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.600085974 CEST52792443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.600375891 CEST52792443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.600390911 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.690960884 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.691245079 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.691329002 CEST52788443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.691431999 CEST52788443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.691445112 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.691458941 CEST52788443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.691463947 CEST4435278813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.695136070 CEST52793443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.695209026 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:26.695303917 CEST52793443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.695705891 CEST52793443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:26.695736885 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.436952114 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.437679052 CEST52791443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.437760115 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.439004898 CEST52791443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.439019918 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.441373110 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.441457033 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.441809893 CEST52789443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.441838980 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.441848040 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.441957951 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.442907095 CEST52789443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.442918062 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.443394899 CEST52792443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.443411112 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.443550110 CEST52793443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.443568945 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.444194078 CEST52793443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.444199085 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.444824934 CEST52792443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.444829941 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.445362091 CEST52790443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.445385933 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.445933104 CEST52790443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.445939064 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.564774990 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.564960003 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.565023899 CEST52791443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.565119028 CEST52791443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.565160990 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.565210104 CEST52791443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.565224886 CEST4435279113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.567624092 CEST52794443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.567637920 CEST4435279413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.567712069 CEST52794443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.567877054 CEST52794443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.567886114 CEST4435279413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.568438053 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.568594933 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.568711996 CEST52793443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.568790913 CEST52793443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.568792105 CEST52793443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.568830013 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.568856955 CEST4435279313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.570666075 CEST52795443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.570714951 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.570784092 CEST52795443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.570928097 CEST52795443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.570957899 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.571304083 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.571465969 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.571520090 CEST52792443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.571561098 CEST52792443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.571568012 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.571574926 CEST52792443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.571578979 CEST4435279213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.571784973 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.571949005 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.572016001 CEST52789443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.572067022 CEST52789443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.572067022 CEST52789443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.572083950 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.572103977 CEST4435278913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.573954105 CEST52796443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.573967934 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.574065924 CEST52796443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.574198008 CEST52796443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.574208975 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.574405909 CEST52797443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.574493885 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.574579954 CEST52797443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.574683905 CEST52797443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.574709892 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.574742079 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.575078964 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.575138092 CEST52790443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.575171947 CEST52790443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.575185061 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.575200081 CEST52790443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.575206041 CEST4435279013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.577159882 CEST52798443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.577167988 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:27.577399969 CEST52798443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.577526093 CEST52798443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:27.577538013 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.297868967 CEST4435279413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.298917055 CEST52794443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.298930883 CEST4435279413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.300174952 CEST52794443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.300179958 CEST4435279413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.303895950 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.304611921 CEST52798443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.304621935 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.305087090 CEST52798443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.305092096 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.307625055 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.308033943 CEST52795443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.308079004 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.308621883 CEST52795443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.308634043 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.318286896 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.319056034 CEST52797443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.319087982 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.319680929 CEST52797443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.319686890 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.348483086 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.349035978 CEST52796443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.349042892 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.349935055 CEST52796443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.349939108 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.425455093 CEST4435279413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.425894976 CEST4435279413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.425973892 CEST52794443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.425996065 CEST52794443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.426006079 CEST4435279413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.430406094 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.430565119 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.430619955 CEST52798443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.430970907 CEST52799443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.431006908 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.431123018 CEST52799443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.431485891 CEST52798443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.431499958 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.431566000 CEST52798443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.431571007 CEST4435279813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.434005976 CEST52799443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.434021950 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.436027050 CEST52800443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.436043024 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.436184883 CEST52800443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.436429977 CEST52800443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.436440945 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.437503099 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.437644958 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.437755108 CEST52795443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.437824965 CEST52795443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.437824965 CEST52795443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.437858105 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.437886000 CEST4435279513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.442246914 CEST52801443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.442267895 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.442439079 CEST52801443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.442719936 CEST52801443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.442730904 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.448756933 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.448894024 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.448956966 CEST52797443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.449135065 CEST52797443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.449162006 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.449186087 CEST52797443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.449198961 CEST4435279713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.452518940 CEST52802443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.452542067 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.452756882 CEST52802443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.452936888 CEST52802443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.452960968 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.487123013 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.487457037 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.487535954 CEST52796443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.487607002 CEST52796443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.487620115 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.487627983 CEST52796443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.487631083 CEST4435279613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.491242886 CEST52803443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.491250992 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:28.491358042 CEST52803443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.491552114 CEST52803443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:28.491561890 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.169715881 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.170207977 CEST52799443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.170243979 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.170598030 CEST52799443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.170605898 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.178183079 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.178592920 CEST52800443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.178601027 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.178963900 CEST52800443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.178968906 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.180422068 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.180943966 CEST52801443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.180954933 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.181422949 CEST52801443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.181427956 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.195004940 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.195523024 CEST52802443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.195530891 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.195871115 CEST52802443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.195875883 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.235723019 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.236150026 CEST52803443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.236156940 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.236615896 CEST52803443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.236619949 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.299647093 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.299798965 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.299871922 CEST52799443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.299985886 CEST52799443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.300019026 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.300030947 CEST52799443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.300036907 CEST4435279913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.302606106 CEST52804443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.302685976 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.302768946 CEST52804443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.303009987 CEST52804443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.303042889 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.308878899 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.309273005 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.309338093 CEST52800443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.309408903 CEST52800443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.309408903 CEST52800443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.309428930 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.309438944 CEST4435280013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.310502052 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.310641050 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.310698986 CEST52801443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.310791969 CEST52801443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.310810089 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.310825109 CEST52801443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.310830116 CEST4435280113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.312215090 CEST52805443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.312242031 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.312501907 CEST52805443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.312629938 CEST52805443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.312644958 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.312901020 CEST52806443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.312939882 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.313061953 CEST52806443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.313147068 CEST52806443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.313163042 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.323838949 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.323976040 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.324040890 CEST52802443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.324176073 CEST52802443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.324182034 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.324212074 CEST52802443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.324218035 CEST4435280213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.326467991 CEST52807443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.326484919 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.326555967 CEST52807443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.326714039 CEST52807443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.326728106 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.366516113 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.366658926 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.366910934 CEST52803443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.367033958 CEST52803443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.367039919 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.367109060 CEST52803443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.367119074 CEST4435280313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.369750977 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.369841099 CEST4435280813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:29.369923115 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.370085001 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:29.370120049 CEST4435280813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.035815954 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.036320925 CEST52804443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.036349058 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.036717892 CEST52804443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.036725044 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.048610926 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.049035072 CEST52805443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.049048901 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.049391031 CEST52805443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.049397945 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.051712990 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.051995039 CEST52806443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.052020073 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.052320957 CEST52806443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.052326918 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.063273907 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.063718081 CEST52807443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.063738108 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.064352036 CEST52807443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.064357042 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.106890917 CEST4435280813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.107395887 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.107459068 CEST4435280813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.107620001 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.107635975 CEST4435280813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.178525925 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.178750038 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.178828001 CEST52805443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.178869963 CEST52805443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.178880930 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.178889990 CEST52805443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.178894043 CEST4435280513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.181746006 CEST52809443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.181770086 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.181849003 CEST52809443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.181879997 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.182008982 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.182034016 CEST52809443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.182048082 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.182060957 CEST52806443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.182276964 CEST52806443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.182291985 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.182316065 CEST52806443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.182322979 CEST4435280613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.185167074 CEST52810443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.185259104 CEST4435281013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.185359955 CEST52810443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.185525894 CEST52810443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.185563087 CEST4435281013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.193583012 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.193990946 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.194161892 CEST52807443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.194251060 CEST52807443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.194259882 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.194272041 CEST52807443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.194276094 CEST4435280713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.196758986 CEST52811443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.196765900 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.196822882 CEST52811443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.197048903 CEST52811443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.197060108 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.207021952 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.207176924 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.207268953 CEST52804443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.207395077 CEST52804443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.207420111 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.207463026 CEST52804443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.207477093 CEST4435280413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.209841013 CEST52812443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.209887981 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.209976912 CEST52812443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.210222006 CEST52812443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.210248947 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.237587929 CEST4435280813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.237904072 CEST4435280813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.238141060 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.238141060 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.238141060 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.240291119 CEST52813443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.240371943 CEST4435281313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.240454912 CEST52813443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.240613937 CEST52813443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.240648985 CEST4435281313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:30.547460079 CEST52808443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:30.547529936 CEST4435280813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.083080053 CEST4435281013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.083709955 CEST52810443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.083770037 CEST4435281013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.083976030 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.084053993 CEST52810443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.084067106 CEST4435281013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.084966898 CEST52811443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.084966898 CEST52811443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.084981918 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.084990025 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.088979959 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.089709044 CEST52809443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.089709044 CEST52809443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.089720964 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.089725018 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.090006113 CEST4435281313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.090028048 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.090321064 CEST52812443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.090358973 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.090631008 CEST52812443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.090641022 CEST52813443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.090648890 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.090701103 CEST4435281313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.091209888 CEST52813443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.091223955 CEST4435281313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.214622021 CEST4435281013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.214978933 CEST4435281013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.215111017 CEST52810443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.215111017 CEST52810443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.215255976 CEST52810443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.215289116 CEST4435281013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.217840910 CEST52815443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.217902899 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.218151093 CEST52815443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.218151093 CEST52815443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.218224049 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.219403982 CEST4435281313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.219551086 CEST4435281313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.219733953 CEST52813443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.219733953 CEST52813443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.219767094 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.219801903 CEST52813443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.219821930 CEST4435281313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.219933987 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.220061064 CEST52809443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.220091105 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.220504999 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.220752954 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.220921993 CEST52809443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.220921993 CEST52811443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.220931053 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.220963955 CEST52809443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.220968962 CEST4435280913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.221410036 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.221946955 CEST52811443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.221946955 CEST52811443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.221951008 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.221952915 CEST4435281113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.222292900 CEST52812443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.223252058 CEST52812443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.223252058 CEST52812443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.223289967 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.223325968 CEST4435281213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.225126028 CEST52816443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.225133896 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.225323915 CEST52816443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.225709915 CEST52816443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.225713015 CEST52817443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.225720882 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.225764036 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.226020098 CEST52817443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.226218939 CEST52817443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.226248980 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.226442099 CEST52818443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.226449013 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.226777077 CEST52819443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.226797104 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.226826906 CEST52818443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.226958036 CEST52819443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.226959944 CEST52818443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.226970911 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.227150917 CEST52819443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.227180004 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.954049110 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.954720974 CEST52815443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.954754114 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.955487967 CEST52815443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.955499887 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.964673996 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.965168953 CEST52819443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.965210915 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.965923071 CEST52819443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.965939999 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.969671965 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.970118999 CEST52818443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.970129967 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.970386982 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.970630884 CEST52818443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.970633984 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.970897913 CEST52816443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.970902920 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.971275091 CEST52816443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.971277952 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.973640919 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.974102974 CEST52817443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.974138975 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:31.974483967 CEST52817443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:31.974499941 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.083189011 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.083369017 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.083442926 CEST52815443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.083724976 CEST52815443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.083750963 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.083782911 CEST52815443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.083800077 CEST4435281513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.086776018 CEST52820443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.086816072 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.087162971 CEST52820443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.087162971 CEST52820443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.087217093 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.094461918 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.094609976 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.094681978 CEST52819443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.094762087 CEST52819443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.094762087 CEST52819443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.094805956 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.094832897 CEST4435281913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.096927881 CEST52821443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.096980095 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.097219944 CEST52821443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.097419024 CEST52821443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.097444057 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.099307060 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.099589109 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.099663019 CEST52816443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.099747896 CEST52816443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.099755049 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.099766970 CEST52816443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.099771023 CEST4435281613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.099951982 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.101016998 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.101093054 CEST52818443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.101125002 CEST52818443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.101128101 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.101136923 CEST52818443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.101139069 CEST4435281813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.102188110 CEST52822443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.102221012 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.102322102 CEST52822443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.102469921 CEST52822443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.102494955 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.103528976 CEST52823443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.103575945 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.103924036 CEST52823443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.104157925 CEST52823443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.104187012 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.105462074 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.105623007 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.105696917 CEST52817443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.105823994 CEST52817443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.105833054 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.105865955 CEST52817443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.105873108 CEST4435281713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.108089924 CEST52824443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.108113050 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.108186007 CEST52824443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.108428001 CEST52824443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.108442068 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.825820923 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.834254026 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.835978985 CEST52820443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.836026907 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.837182045 CEST52820443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.837199926 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.838377953 CEST52821443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.838434935 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.838987112 CEST52821443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.839000940 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.844341040 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.844693899 CEST52823443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.844713926 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.845267057 CEST52823443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.845293999 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.845733881 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.846724033 CEST52824443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.846735001 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.847711086 CEST52824443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.847716093 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.850342989 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.851178885 CEST52822443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.851198912 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.852349043 CEST52822443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.852360010 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.962894917 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.963025093 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.963109970 CEST52820443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.963162899 CEST52820443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.963191032 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.963217020 CEST52820443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.963232994 CEST4435282013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.964308977 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.964951038 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.965024948 CEST52821443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.965640068 CEST52821443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.965640068 CEST52821443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.965683937 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.965709925 CEST4435282113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.968013048 CEST52825443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.968105078 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.968365908 CEST52825443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.969264030 CEST52826443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.969295979 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.969407082 CEST52826443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.969563007 CEST52825443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.969611883 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.969872952 CEST52826443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.969888926 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.976711988 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.977025986 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.977149010 CEST52823443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.977181911 CEST52823443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.977194071 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.977230072 CEST52823443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.977242947 CEST4435282313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.978188038 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.978373051 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.978424072 CEST52824443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.978564024 CEST52824443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.978578091 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.978588104 CEST52824443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.978593111 CEST4435282413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.982911110 CEST52827443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.982938051 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.983058929 CEST52827443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.983311892 CEST52827443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.983331919 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.985255957 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.985621929 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.985627890 CEST52828443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.985652924 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.985713959 CEST52822443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.985728979 CEST52828443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.985749006 CEST52822443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.985761881 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.985806942 CEST52822443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.985817909 CEST4435282213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.986151934 CEST52828443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.986166954 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.988306046 CEST52829443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.988328934 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:32.988579988 CEST52829443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.988682032 CEST52829443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:32.988694906 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.328946114 CEST4972480192.168.2.4199.232.214.172
                  Oct 25, 2024 07:19:33.334980965 CEST8049724199.232.214.172192.168.2.4
                  Oct 25, 2024 07:19:33.335112095 CEST4972480192.168.2.4199.232.214.172
                  Oct 25, 2024 07:19:33.701668978 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.702384949 CEST52825443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.702449083 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.702683926 CEST52825443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.702698946 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.713274002 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.713722944 CEST52826443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.713736057 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.714672089 CEST52826443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.714684010 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.718823910 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.719209909 CEST52828443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.719247103 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.719760895 CEST52828443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.719768047 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.727746010 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.728085041 CEST52827443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.728107929 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.728769064 CEST52827443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.728825092 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.735887051 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.736258030 CEST52829443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.736274958 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.736568928 CEST52829443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.736573935 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.830570936 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.830975056 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.831070900 CEST52825443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.831157923 CEST52825443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.831157923 CEST52825443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.831198931 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.831228971 CEST4435282513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.833962917 CEST52830443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.833997965 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.834070921 CEST52830443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.834177971 CEST52830443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.834183931 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.846246958 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.846339941 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.846441984 CEST52826443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.846522093 CEST52826443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.846522093 CEST52826443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.846534967 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.846544981 CEST4435282613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.848054886 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.848195076 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.848258972 CEST52828443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.848370075 CEST52828443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.848383904 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.848397017 CEST52828443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.848402977 CEST4435282813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.849152088 CEST52831443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.849184036 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.849370003 CEST52831443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.849589109 CEST52831443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.849598885 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.851301908 CEST52832443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.851414919 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.851531982 CEST52832443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.851717949 CEST52832443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.851756096 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.859214067 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.859467983 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.859580994 CEST52827443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.859628916 CEST52827443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.859647989 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.859671116 CEST52827443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.859684944 CEST4435282713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.862231016 CEST52833443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.862318039 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.862582922 CEST52833443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.862773895 CEST52833443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.862808943 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.866731882 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.866959095 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.867057085 CEST52829443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.867105961 CEST52829443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.867120981 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.867134094 CEST52829443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.867140055 CEST4435282913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.869313002 CEST52834443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.869343996 CEST4435283413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:33.869426966 CEST52834443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.869532108 CEST52834443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:33.869549036 CEST4435283413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.591160059 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.592042923 CEST52830443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.592075109 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.593077898 CEST52830443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.593086004 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.597767115 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.598293066 CEST52831443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.598349094 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.599126101 CEST52831443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.599139929 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.605237961 CEST4435283413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.605619907 CEST52834443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.605679989 CEST4435283413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.606404066 CEST52834443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.606421947 CEST4435283413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.617876053 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.618639946 CEST52833443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.618720055 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.619134903 CEST52833443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.619148970 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.619461060 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.619844913 CEST52832443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.619882107 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.620376110 CEST52832443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.620390892 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.725722075 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.725857973 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.726295948 CEST52830443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.726355076 CEST52830443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.726371050 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.726396084 CEST52830443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.726402998 CEST4435283013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.730026960 CEST52835443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.730063915 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.730211020 CEST52835443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.730468988 CEST52835443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.730489016 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.732172012 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.732460022 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.732537031 CEST52831443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.732598066 CEST52831443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.732599020 CEST52831443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.732636929 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.732662916 CEST4435283113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.735259056 CEST4435283413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.735445976 CEST4435283413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.735654116 CEST52834443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.735655069 CEST52834443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.735743046 CEST52834443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.735780954 CEST4435283413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.736459970 CEST52836443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.736545086 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.736618042 CEST52836443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.736696959 CEST52836443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.736723900 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.739300013 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.739398956 CEST4435283713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.739597082 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.739799023 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.739834070 CEST4435283713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.749357939 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.749509096 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.749574900 CEST52833443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.749802113 CEST52833443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.749813080 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.749881029 CEST52833443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.749886990 CEST4435283313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.755758047 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.755860090 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.756117105 CEST52832443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.786562920 CEST52832443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.786631107 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.786669970 CEST52832443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.786705017 CEST4435283213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.793061972 CEST52838443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.793140888 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.793279886 CEST52838443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.793628931 CEST52838443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.793646097 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.796169996 CEST52839443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.796258926 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:34.796396017 CEST52839443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.796560049 CEST52839443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:34.796588898 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.473431110 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.474001884 CEST52836443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.474076033 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.474203110 CEST4435283713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.474452972 CEST52836443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.474468946 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.474684954 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.474725962 CEST4435283713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.475265980 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.475274086 CEST4435283713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.481952906 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.482371092 CEST52835443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.482428074 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.482747078 CEST52835443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.482760906 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.520858049 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.521353006 CEST52838443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.521375895 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.521868944 CEST52838443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.521879911 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.522032022 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.522403002 CEST52839443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.522417068 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.522978067 CEST52839443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.522983074 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.605112076 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.605259895 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.605391979 CEST52836443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.605473995 CEST52836443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.605515003 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.605540991 CEST52836443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.605557919 CEST4435283613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.608473063 CEST4435283713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.608639002 CEST52840443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.608673096 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.608685970 CEST4435283713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.608768940 CEST52840443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.608800888 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.608800888 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.608800888 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.609179974 CEST52840443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.609203100 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.612205029 CEST52841443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.612252951 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.612353086 CEST52841443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.612792969 CEST52841443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.612819910 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.615492105 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.615611076 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.615708113 CEST52835443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.615797997 CEST52835443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.615842104 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.615870953 CEST52835443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.615885973 CEST4435283513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.618359089 CEST52842443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.618370056 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.618650913 CEST52842443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.618818045 CEST52842443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.618827105 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.651813030 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.651928902 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.652000904 CEST52839443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.652185917 CEST52839443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.652205944 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.652230978 CEST52839443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.652246952 CEST4435283913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.654403925 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.654489994 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.654551983 CEST52838443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.654742956 CEST52843443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.654767990 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.654835939 CEST52843443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.654931068 CEST52838443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.654953003 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.654975891 CEST52838443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.654989004 CEST4435283813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.655013084 CEST52843443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.655028105 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.657222033 CEST52844443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.657263994 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.657391071 CEST52844443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.657569885 CEST52844443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.657588959 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:35.681509972 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:19:35.682430983 CEST52845443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:19:35.682446957 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:35.682547092 CEST52845443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:19:35.682871103 CEST52845443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:19:35.682884932 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:35.687362909 CEST818249736169.38.129.103192.168.2.4
                  Oct 25, 2024 07:19:35.687465906 CEST497368182192.168.2.4169.38.129.103
                  Oct 25, 2024 07:19:35.906920910 CEST52837443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:35.906953096 CEST4435283713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.345011950 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.346318960 CEST52840443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.346335888 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.347805023 CEST52840443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.347810984 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.349119902 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.349292994 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.349483013 CEST52842443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.349500895 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.350004911 CEST52842443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.350012064 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.350671053 CEST52841443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.350754976 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.351356030 CEST52841443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.351371050 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.385371923 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.386315107 CEST52844443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.386357069 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.387466908 CEST52844443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.387475014 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.417390108 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.417870045 CEST52843443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.417896986 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.418369055 CEST52843443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.418380976 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.475924969 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.476011992 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.476125956 CEST52840443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.477636099 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.477788925 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.478991032 CEST52841443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.479562998 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.479721069 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.479768038 CEST52842443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.508337021 CEST52840443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.508361101 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.508475065 CEST52840443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.508483887 CEST4435284013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.514405966 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.514591932 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.514652014 CEST52844443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.523258924 CEST52844443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.523279905 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.523293972 CEST52844443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.523300886 CEST4435284413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.544127941 CEST52841443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.544128895 CEST52841443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.544174910 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.544203997 CEST4435284113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.546091080 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:36.552783012 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.552968025 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.553037882 CEST52843443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.566126108 CEST52843443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.566147089 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.566190004 CEST52843443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.566205025 CEST4435284313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.576426029 CEST52842443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.576451063 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.576467037 CEST52842443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.576472998 CEST4435284213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.580570936 CEST52845443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:19:36.580591917 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:36.581948996 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:36.584486961 CEST52846443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.584532976 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.584600925 CEST52846443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.586740017 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.586783886 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.586838961 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.588370085 CEST52848443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.588422060 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.588495016 CEST52848443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.589826107 CEST52845443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:19:36.590022087 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:36.590538979 CEST52846443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.590557098 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.591912985 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.591927052 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.592367887 CEST52848443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.592411995 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.594393969 CEST52849443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.594422102 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.594502926 CEST52849443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.595016956 CEST52849443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.595035076 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.596098900 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.596134901 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.596266985 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.596506119 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:36.596529961 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:36.641293049 CEST52845443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:19:37.323457956 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.324038029 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.324093103 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.324517965 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.324532986 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.328882933 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.329443932 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.329474926 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.330077887 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.330087900 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.332240105 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.332284927 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.332602024 CEST52846443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.332623959 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.333122969 CEST52846443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.333128929 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.333585978 CEST52848443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.333621979 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.334136963 CEST52848443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.334147930 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.334144115 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.334588051 CEST52849443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.334606886 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.335325956 CEST52849443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.335335016 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.454138994 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.454155922 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.454215050 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.454246044 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.454308987 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.454471111 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.454471111 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.454471111 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.454518080 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.456929922 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.456969976 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.457043886 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.457178116 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.457192898 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.458195925 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.458247900 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.458317041 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.458343983 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.458446980 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.458498955 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.458539963 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.458569050 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.458569050 CEST52847443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.458591938 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.458610058 CEST4435284713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.460685968 CEST52852443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.460735083 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.460808992 CEST52852443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.460942030 CEST52852443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.460958958 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.461194038 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.461347103 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.461407900 CEST52848443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.461445093 CEST52848443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.461445093 CEST52848443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.461464882 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.461486101 CEST4435284813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.462743998 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.462954998 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.463021994 CEST52846443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.463052034 CEST52846443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.463068962 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.463080883 CEST52846443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.463087082 CEST4435284613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.463741064 CEST52853443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.463762999 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.463802099 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.463870049 CEST52853443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.463933945 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.463990927 CEST52849443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.464073896 CEST52849443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.464073896 CEST52849443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.464085102 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.464096069 CEST4435284913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.464241982 CEST52853443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.464257002 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.465864897 CEST52854443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.465914965 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.465989113 CEST52855443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.465997934 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.466027975 CEST52854443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.466053009 CEST52855443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.466171980 CEST52855443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.466183901 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.466330051 CEST52854443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.466362000 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:37.766311884 CEST52850443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:37.766354084 CEST4435285013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.188958883 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.189353943 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.189369917 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.189888000 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.189896107 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.191740990 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.194618940 CEST52852443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.194637060 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.195374012 CEST52852443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.195389986 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.198875904 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.199259996 CEST52853443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.199291945 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.199700117 CEST52853443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.199707031 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.216542006 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.216907024 CEST52854443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.216938972 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.217314959 CEST52854443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.217327118 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.242875099 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.243221045 CEST52855443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.243246078 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.243627071 CEST52855443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.243633032 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.320664883 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.320719004 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.320782900 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.320800066 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.320869923 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.320904016 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.320935011 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.321036100 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.321048021 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.321069956 CEST52851443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.321074009 CEST4435285113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.321506977 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.321556091 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.321692944 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.321765900 CEST52852443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.321934938 CEST52852443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.321966887 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.321995020 CEST52852443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.322010994 CEST4435285213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.323761940 CEST52856443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.323869944 CEST4435285613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.324003935 CEST52856443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.324035883 CEST52857443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.324127913 CEST4435285713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.324132919 CEST52856443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.324166059 CEST4435285613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.324240923 CEST52857443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.324374914 CEST52857443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.324409962 CEST4435285713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.328891039 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.329046011 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.329102039 CEST52853443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.329271078 CEST52853443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.329288006 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.329301119 CEST52853443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.329307079 CEST4435285313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.331513882 CEST52858443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.331545115 CEST4435285813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.331656933 CEST52858443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.331794024 CEST52858443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.331820965 CEST4435285813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.348205090 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.348284960 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.348349094 CEST52854443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.348484039 CEST52854443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.348484039 CEST52854443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.348515034 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.348543882 CEST4435285413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.350651979 CEST52859443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.350734949 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.350872040 CEST52859443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.351007938 CEST52859443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.351043940 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.380072117 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.380212069 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.380275965 CEST52855443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.380310059 CEST52855443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.380321026 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.380331039 CEST52855443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.380336046 CEST4435285513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.382431030 CEST52860443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.382484913 CEST4435286013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:38.382546902 CEST52860443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.382663965 CEST52860443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:38.382678986 CEST4435286013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.062335968 CEST4435285713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.062841892 CEST52857443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.062928915 CEST4435285713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.066016912 CEST52857443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.066031933 CEST4435285713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.079098940 CEST4435285813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.079473019 CEST52858443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.079507113 CEST4435285813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.079879999 CEST52858443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.079885960 CEST4435285813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.089854956 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.090461969 CEST52859443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.090521097 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.094726086 CEST52859443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.094741106 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.096673012 CEST4435285613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.097395897 CEST52856443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.097395897 CEST52856443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.097405910 CEST4435285613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.097419024 CEST4435285613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.119947910 CEST4435286013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.120763063 CEST52860443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.120763063 CEST52860443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.120807886 CEST4435286013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.120835066 CEST4435286013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.192960024 CEST4435285713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.193103075 CEST4435285713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.193356991 CEST52857443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.193356991 CEST52857443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.193713903 CEST52857443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.193756104 CEST4435285713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.195873976 CEST52861443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.195976019 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.196155071 CEST52861443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.196218014 CEST52861443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.196235895 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.210383892 CEST4435285813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.210526943 CEST4435285813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.210740089 CEST52858443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.210740089 CEST52858443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.210865021 CEST52858443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.210880995 CEST4435285813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.212898016 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.212953091 CEST4435286213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.214632034 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.214816093 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.214844942 CEST4435286213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.221232891 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.221375942 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.222033024 CEST52859443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.225925922 CEST52859443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.225987911 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.226035118 CEST52859443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.226053953 CEST4435285913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.228319883 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.228343964 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.228435993 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.228565931 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.228585005 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.233689070 CEST4435285613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.233872890 CEST4435285613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.234042883 CEST52856443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.234042883 CEST52856443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.234090090 CEST52856443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.234097004 CEST4435285613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.235996962 CEST52864443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.236017942 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.236227036 CEST52864443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.236227036 CEST52864443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.236321926 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.248996973 CEST4435286013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.249113083 CEST4435286013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.249221087 CEST52860443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.249221087 CEST52860443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.249273062 CEST52860443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.249294996 CEST4435286013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.251202106 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.251250029 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.251657009 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.251657009 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.251791000 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.933870077 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.934380054 CEST52861443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.934451103 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.934804916 CEST52861443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.934819937 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.954189062 CEST4435286213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.954595089 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.954660892 CEST4435286213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.954979897 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.954996109 CEST4435286213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.971803904 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.972151041 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.972172022 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.972546101 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.972558022 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.977117062 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.977503061 CEST52864443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.977581024 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.977932930 CEST52864443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.977946997 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.997157097 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.997606039 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.997699976 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:39.997972012 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:39.997987986 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.063074112 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.063221931 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.063307047 CEST52861443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.063493013 CEST52861443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.063549042 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.063580036 CEST52861443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.063596010 CEST4435286113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.066503048 CEST52866443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.066570997 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.066652060 CEST52866443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.066876888 CEST52866443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.066920042 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.083228111 CEST4435286213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.083388090 CEST4435286213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.083616018 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.083616972 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.083616972 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.086008072 CEST52867443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.086096048 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.086344004 CEST52867443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.086474895 CEST52867443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.086513996 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.108699083 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.108844995 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.108915091 CEST52864443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.108995914 CEST52864443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.109021902 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.109052896 CEST52864443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.109066010 CEST4435286413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.111546040 CEST52868443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.111632109 CEST4435286813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.111723900 CEST52868443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.111932039 CEST52868443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.111967087 CEST4435286813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.127830029 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.127901077 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.127990961 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.128060102 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.128097057 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.128098011 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.128160000 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.128204107 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.128204107 CEST52865443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.128236055 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.128258944 CEST4435286513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.130584002 CEST52869443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.130639076 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.130722046 CEST52869443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.130904913 CEST52869443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.130947113 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.139470100 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.139502048 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.139552116 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.139558077 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.139604092 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.139825106 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.139847994 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.139872074 CEST52863443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.139883995 CEST4435286313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.142173052 CEST52870443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.142208099 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.142273903 CEST52870443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.142417908 CEST52870443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.142433882 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.297570944 CEST52862443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.297650099 CEST4435286213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.804584980 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.805805922 CEST52866443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.805845976 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.807914019 CEST52866443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.807920933 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.824116945 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.825320005 CEST52867443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.825380087 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.827927113 CEST52867443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.827943087 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.863521099 CEST4435286813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.864577055 CEST52868443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.864577055 CEST52868443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.864660025 CEST4435286813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.864706039 CEST4435286813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.873760939 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.874509096 CEST52869443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.874573946 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.874955893 CEST52869443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.874979973 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.879686117 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.880548954 CEST52870443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.880568981 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.883265972 CEST52870443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.883271933 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.937612057 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.941056013 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.943487883 CEST52866443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.951050043 CEST52866443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.951050043 CEST52866443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.951097012 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.951224089 CEST4435286613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.954551935 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.954945087 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.955327034 CEST52867443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.975925922 CEST52871443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.976028919 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.976038933 CEST52867443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.976038933 CEST52867443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.976106882 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.976145029 CEST4435286713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.976234913 CEST52871443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.978281975 CEST52871443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.978322029 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.983927965 CEST52872443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.984020948 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.986449003 CEST52872443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.986449003 CEST52872443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:40.986524105 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.998825073 CEST4435286813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:40.998975039 CEST4435286813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.003014088 CEST52868443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.003014088 CEST52868443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.003386974 CEST52868443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.003438950 CEST4435286813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.005944967 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.005989075 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.007937908 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.008035898 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.008176088 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.008209944 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.008325100 CEST52869443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.008429050 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.008450985 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.008621931 CEST52869443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.008621931 CEST52869443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.008657932 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.008682966 CEST4435286913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.010565996 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.010715961 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.010941982 CEST52870443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.011070013 CEST52870443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.011070013 CEST52870443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.011087894 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.011111021 CEST4435287013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.013467073 CEST52874443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.013525009 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.013674974 CEST52874443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.013905048 CEST52874443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.013936996 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.019988060 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.020000935 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.020258904 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.020258904 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.020284891 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.725373030 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.725984097 CEST52872443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.726041079 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.726449013 CEST52872443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.726461887 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.736268997 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.736685038 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.736699104 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.737153053 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.737159014 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.740736008 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.741175890 CEST52871443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.741209030 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.741564035 CEST52871443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.741570950 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.746865034 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.747220993 CEST52874443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.747246981 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.747747898 CEST52874443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.747760057 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.753285885 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.753700972 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.753710985 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.754172087 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.754177094 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.854976892 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.855113983 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.855180025 CEST52872443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.855334044 CEST52872443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.855334044 CEST52872443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.855374098 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.855398893 CEST4435287213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.858273029 CEST52876443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.858365059 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.858601093 CEST52876443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.858602047 CEST52876443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.858680964 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.864597082 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.864624977 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.864665031 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.864665985 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.864710093 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.864881039 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.864907026 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.864923954 CEST52873443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.864934921 CEST4435287313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.867655993 CEST52877443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.867697954 CEST4435287713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.867754936 CEST52877443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.867876053 CEST52877443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.867891073 CEST4435287713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.877438068 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.878043890 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.878109932 CEST52874443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.878160000 CEST52874443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.878181934 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.878206968 CEST52874443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.878221035 CEST4435287413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.880589008 CEST52878443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.880645990 CEST4435287813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.880718946 CEST52878443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.880847931 CEST52878443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.880867004 CEST4435287813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.884707928 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.884766102 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.884809971 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.884820938 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.884869099 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.884912014 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.884960890 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.884968042 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.884980917 CEST52875443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.884985924 CEST4435287513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.886975050 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.886986971 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.887056112 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.887161970 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.887176991 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.891715050 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.891992092 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.892055988 CEST52871443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.892297983 CEST52871443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.892297983 CEST52871443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.892332077 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.892354965 CEST4435287113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.898915052 CEST52880443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.898940086 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:41.899007082 CEST52880443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.899991989 CEST52880443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:41.900006056 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.709063053 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.709583044 CEST52876443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.709610939 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.709626913 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.710326910 CEST4435287813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.710489988 CEST52876443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.710503101 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.710557938 CEST4435287713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.711285114 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.711316109 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.711347103 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.711669922 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.711675882 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.712186098 CEST52877443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.712197065 CEST4435287713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.712822914 CEST52877443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.712826967 CEST4435287713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.712892056 CEST52880443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.712904930 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.713583946 CEST52880443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.713587999 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.714015961 CEST52878443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.714044094 CEST4435287813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.714723110 CEST52878443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.714734077 CEST4435287813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.836142063 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.836225033 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.836287022 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.836297035 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.836339951 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.836395979 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.836580038 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.836592913 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.836601019 CEST52879443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.836606979 CEST4435287913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.839422941 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.839577913 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.839982033 CEST52880443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.840157032 CEST4435287813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.840301991 CEST4435287813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.840717077 CEST4435287713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.840812922 CEST52878443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.840889931 CEST52881443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.840899944 CEST4435287713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.840950966 CEST52877443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.840996981 CEST4435288113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.841092110 CEST52880443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.841092110 CEST52880443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.841105938 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.841114998 CEST4435288013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.841146946 CEST52881443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.841809034 CEST52881443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.841845989 CEST4435288113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.842550993 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.842609882 CEST52878443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.842628002 CEST4435287813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.842721939 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.843023062 CEST52876443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.843575001 CEST52876443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.843607903 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.843663931 CEST52876443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.843673944 CEST4435287613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.844944954 CEST52877443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.844949007 CEST4435287713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.849267006 CEST52882443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.849287987 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.849490881 CEST52882443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.849658966 CEST52882443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.849670887 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.851634026 CEST52883443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.851659060 CEST4435288313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.851720095 CEST52883443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.852767944 CEST52884443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.852787018 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.852881908 CEST52884443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.852984905 CEST52884443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.852998018 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.853915930 CEST52885443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.853939056 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.853982925 CEST52885443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.854247093 CEST52883443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.854273081 CEST4435288313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:42.854401112 CEST52885443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:42.854413033 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.593837023 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.594134092 CEST4435288113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.595119953 CEST52882443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.595129967 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.595268011 CEST4435288313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.596342087 CEST52882443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.596348047 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.596385956 CEST52881443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.596448898 CEST4435288113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.597194910 CEST52881443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.597213030 CEST4435288113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.597810030 CEST52883443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.597826004 CEST4435288313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.597894907 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.598655939 CEST52883443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.598668098 CEST4435288313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.599150896 CEST52885443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.599232912 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.600194931 CEST52885443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.600210905 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.604993105 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.605343103 CEST52884443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.605362892 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.605771065 CEST52884443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.605776072 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.724807978 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.725092888 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.725157976 CEST52882443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.725434065 CEST4435288113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.725436926 CEST4435288313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.725527048 CEST52882443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.725538015 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.725583076 CEST52882443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.725589037 CEST4435288213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.725593090 CEST4435288313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.725636959 CEST4435288113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.725681067 CEST52883443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.725749016 CEST52881443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.727200031 CEST52881443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.727240086 CEST4435288113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.727452993 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.727540016 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.727606058 CEST52885443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.728678942 CEST52885443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.728718042 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.728744984 CEST52885443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.728760958 CEST4435288513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.730475903 CEST52883443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.730489969 CEST4435288313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.737498999 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.737570047 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.737670898 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.737735033 CEST52884443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.737885952 CEST52886443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.737906933 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.738960981 CEST52886443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.740355015 CEST52887443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.740406036 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.740479946 CEST52887443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.740634918 CEST52884443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.740642071 CEST4435288413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.740932941 CEST52887443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.740957022 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.743268013 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.743304968 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.743443012 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.744301081 CEST52889443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.744388103 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.744452953 CEST52889443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.744491100 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.744508982 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.744745016 CEST52889443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.744780064 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.744872093 CEST52886443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.744882107 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.746679068 CEST52890443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.746690035 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:43.746978045 CEST52890443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.747387886 CEST52890443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:43.747401953 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.466373920 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.466837883 CEST52887443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.466870070 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.467286110 CEST52887443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.467298985 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.478702068 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.479028940 CEST52889443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.479068041 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.479393005 CEST52889443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.479407072 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.484353065 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.484661102 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.484673023 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.485018969 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.485024929 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.487931967 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.488239050 CEST52886443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.488256931 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.488653898 CEST52886443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.488657951 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.539112091 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.539417028 CEST52890443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.539427042 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.539855003 CEST52890443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.539861917 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.594441891 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.594605923 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.594748974 CEST52887443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.594829082 CEST52887443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.594829082 CEST52887443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.594862938 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.594888926 CEST4435288713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.597373009 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.597433090 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.597507000 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.597652912 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.597666025 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.614828110 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.614881992 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.614942074 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.614948034 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.614990950 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.615125895 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.615139961 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.615154028 CEST52888443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.615161896 CEST4435288813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.617324114 CEST52892443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.617361069 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.617449045 CEST52892443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.617583036 CEST52892443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.617598057 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.620033026 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.620579004 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.620640039 CEST52889443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.620703936 CEST52889443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.620703936 CEST52889443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.620732069 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.620759010 CEST4435288913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.621614933 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.621680975 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.621762037 CEST52886443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.621906042 CEST52886443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.621922970 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.621932983 CEST52886443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.621937990 CEST4435288613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.623128891 CEST52893443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.623213053 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.623409986 CEST52893443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.623594999 CEST52893443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.623631954 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.624187946 CEST52894443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.624212980 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.624361038 CEST52894443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.624502897 CEST52894443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.624527931 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.670538902 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.670705080 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.670761108 CEST52890443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.670823097 CEST52890443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.670830011 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.670841932 CEST52890443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.670847893 CEST4435289013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.672862053 CEST52895443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.672873020 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:44.672930002 CEST52895443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.673068047 CEST52895443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:44.673077106 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.341326952 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.343071938 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.343108892 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.343393087 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.343400002 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.348880053 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.349601984 CEST52894443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.349666119 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.349966049 CEST52894443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.349980116 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.350025892 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.350567102 CEST52892443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.350583076 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.351207972 CEST52892443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.351219893 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.367456913 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.368128061 CEST52893443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.368191957 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.368496895 CEST52893443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.368511915 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.471771002 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.471843958 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.471946001 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.472016096 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.472016096 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.472152948 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.472177982 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.472193003 CEST52891443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.472201109 CEST4435289113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.474817038 CEST52896443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.474847078 CEST4435289613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.474917889 CEST52896443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.475049019 CEST52896443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.475064039 CEST4435289613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.476640940 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.476867914 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.476936102 CEST52894443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.477005005 CEST52894443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.477005005 CEST52894443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.477041006 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.477065086 CEST4435289413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.479209900 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.479280949 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.479389906 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.479399920 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.479461908 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.479481936 CEST52892443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.479530096 CEST52892443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.479547977 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.479568958 CEST52892443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.479583979 CEST4435289213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.479651928 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.479697943 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.481400013 CEST52898443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.481410980 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.481724977 CEST52898443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.481853008 CEST52898443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.481863022 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.497860909 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.497899055 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.497947931 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.498003006 CEST52893443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.498069048 CEST52893443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.498069048 CEST52893443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.498100042 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.498126030 CEST4435289313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.499948025 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.499970913 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.500040054 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.500185966 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.500211954 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.764075994 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.764687061 CEST52895443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.764760017 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.766133070 CEST52895443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.766146898 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.897612095 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.897675037 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.897766113 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.897902966 CEST52895443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.897903919 CEST52895443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.897967100 CEST52895443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.898000002 CEST4435289513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.900335073 CEST52900443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.900361061 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:45.900767088 CEST52900443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.900767088 CEST52900443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:45.900794983 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.218491077 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.219072104 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.219125032 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.219491005 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.219505072 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.221395016 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.221704006 CEST52898443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.221719027 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.222062111 CEST52898443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.222071886 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.227072954 CEST4435289613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.228996038 CEST52896443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.229010105 CEST4435289613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.229437113 CEST52896443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.229449034 CEST4435289613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.440890074 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.441303968 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.441333055 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.442048073 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.442060947 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.544851065 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:46.545007944 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:46.545073032 CEST52845443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:19:46.559222937 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.559293985 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.559439898 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.559478998 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.559580088 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.559580088 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.559676886 CEST52897443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.559706926 CEST4435289713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.560170889 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.560355902 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.560503006 CEST52898443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.560575008 CEST52898443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.560575008 CEST52898443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.560589075 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.560599089 CEST4435289813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.562748909 CEST52901443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.562839985 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.562848091 CEST52902443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.562869072 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.562953949 CEST52902443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.562963963 CEST52901443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.563111067 CEST52901443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.563136101 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.563143969 CEST52902443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.563155890 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.564763069 CEST4435289613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.564912081 CEST4435289613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.565037966 CEST52896443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.565037966 CEST52896443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.565114975 CEST52896443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.565119982 CEST4435289613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.567265987 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.567291975 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.567471981 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.567471981 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.567544937 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.581275940 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.581315994 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.581370115 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.581372976 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.581422091 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.581594944 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.581617117 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.581629992 CEST52899443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.581644058 CEST4435289913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.583751917 CEST52904443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.583794117 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.583863974 CEST52904443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.583965063 CEST52904443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.583983898 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.645668030 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.646094084 CEST52900443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.646104097 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.646411896 CEST52900443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.646416903 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.778773069 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.778845072 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.778965950 CEST52900443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.779114962 CEST52900443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.779123068 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.779130936 CEST52900443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.779136896 CEST4435290013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.781049967 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.781160116 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:46.781240940 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.781462908 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:46.781497955 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.300048113 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.300434113 CEST52902443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.300447941 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.300884962 CEST52902443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.300889015 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.301171064 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.301801920 CEST52901443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.301825047 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.302206039 CEST52901443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.302212000 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.304913044 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.305283070 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.305295944 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.305912971 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.305922031 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.332184076 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.332632065 CEST52904443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.332684994 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.333211899 CEST52904443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.333224058 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.409135103 CEST52845443192.168.2.4172.217.16.196
                  Oct 25, 2024 07:19:47.409202099 CEST44352845172.217.16.196192.168.2.4
                  Oct 25, 2024 07:19:47.430505037 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.430655956 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.430716991 CEST52902443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.430794001 CEST52902443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.430805922 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.430814028 CEST52902443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.430819988 CEST4435290213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.432837963 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.433032990 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.433173895 CEST52901443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.433288097 CEST52901443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.433289051 CEST52901443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.433320999 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.433365107 CEST4435290113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.433954954 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.434010983 CEST4435290613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.434159994 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.434346914 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.434390068 CEST4435290613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.436151981 CEST52907443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.436243057 CEST4435290713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.436460018 CEST52907443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.436615944 CEST52907443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.436650991 CEST4435290713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.437267065 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.437338114 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.437446117 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.437458038 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.437510967 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.437545061 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.437545061 CEST52903443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.437560081 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.437578917 CEST4435290313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.439831972 CEST52908443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.439914942 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.439985037 CEST52908443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.440099955 CEST52908443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.440131903 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.464854002 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.464947939 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.465023994 CEST52904443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.465099096 CEST52904443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.465126991 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.465152025 CEST52904443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.465167999 CEST4435290413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.467394114 CEST52909443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.467456102 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.467564106 CEST52909443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.467705965 CEST52909443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.467737913 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.521666050 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.522083044 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.522141933 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.522600889 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.522614002 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.658382893 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.658452988 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.658580065 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.658624887 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.658797026 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.658797026 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.658848047 CEST52905443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.658888102 CEST4435290513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.661169052 CEST52910443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.661252022 CEST4435291013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:47.661417007 CEST52910443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.661570072 CEST52910443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:47.661607027 CEST4435291013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.171171904 CEST4435290713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.171772957 CEST52907443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.171799898 CEST4435290713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.172257900 CEST52907443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.172262907 CEST4435290713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.178905010 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.179769993 CEST52908443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.179769993 CEST52908443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.179822922 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.179847956 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.182195902 CEST4435290613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.183161020 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.183161020 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.183224916 CEST4435290613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.183279991 CEST4435290613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.197640896 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.198446035 CEST52909443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.198446989 CEST52909443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.198513985 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.198540926 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.306401968 CEST4435290713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.306587934 CEST4435290713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.306710005 CEST52907443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.306710958 CEST52907443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.306813002 CEST52907443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.306852102 CEST4435290713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.309154034 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.309217930 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.309514046 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.309514046 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.309561968 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.309587002 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.309711933 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.309782028 CEST52908443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.309953928 CEST52908443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.309953928 CEST52908443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.309983015 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.310004950 CEST4435290813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.312287092 CEST52912443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.312349081 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.312431097 CEST52912443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.312550068 CEST52912443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.312576056 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.319075108 CEST4435290613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.319207907 CEST4435290613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.319529057 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.319529057 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.319530010 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.322134018 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.322197914 CEST4435291313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.322345018 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.322477102 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.322510004 CEST4435291313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.326759100 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.326797962 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.326848030 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.326972008 CEST52909443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.327018023 CEST52909443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.327018023 CEST52909443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.327040911 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.327063084 CEST4435290913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.329988003 CEST52914443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.330015898 CEST4435291413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.330492020 CEST52914443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.330569029 CEST52914443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.330581903 CEST4435291413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.416127920 CEST4435291013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.416699886 CEST52910443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.416728973 CEST4435291013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.417239904 CEST52910443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.417253017 CEST4435291013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.532176018 CEST52906443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.532237053 CEST4435290613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.546890020 CEST4435291013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.547462940 CEST4435291013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.547584057 CEST52910443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.547584057 CEST52910443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.547655106 CEST52910443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.547683001 CEST4435291013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.551914930 CEST52915443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.551997900 CEST4435291513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:48.552104950 CEST52915443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.552287102 CEST52915443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:48.552318096 CEST4435291513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.041974068 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.044078112 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.045113087 CEST52912443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.045113087 CEST52912443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.045171022 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.045212984 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.046042919 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.046042919 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.046082973 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.046117067 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.065680027 CEST4435291313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.066745996 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.066807985 CEST4435291313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.067531109 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.067544937 CEST4435291313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.084661961 CEST4435291413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.085410118 CEST52914443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.085445881 CEST4435291413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.087943077 CEST52914443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.087960958 CEST4435291413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.168930054 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.169096947 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.169312000 CEST52912443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.169359922 CEST52912443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.169359922 CEST52912443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.169375896 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.169379950 CEST4435291213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.172148943 CEST52916443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.172197104 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.172322035 CEST52916443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.172499895 CEST52916443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.172512054 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.174036980 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.174077988 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.174118996 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.174135923 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.174190044 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.174381018 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.174381018 CEST52911443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.174393892 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.174405098 CEST4435291113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.176815033 CEST52917443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.176883936 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.177150011 CEST52917443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.177225113 CEST52917443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.177244902 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.198631048 CEST4435291313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.198774099 CEST4435291313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.199002028 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.199002981 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.199002981 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.201114893 CEST52918443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.201128006 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.201292992 CEST52918443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.201312065 CEST52918443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.201317072 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.216958046 CEST4435291413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.217048883 CEST4435291413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.217175007 CEST52914443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.217175007 CEST52914443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.217415094 CEST52914443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.217421055 CEST4435291413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.219415903 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.219448090 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.219633102 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.219681025 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.219691038 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.289737940 CEST4435291513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.290937901 CEST52915443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.290937901 CEST52915443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.291002035 CEST4435291513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.291054964 CEST4435291513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.446500063 CEST4435291513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.446665049 CEST4435291513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.446964025 CEST52915443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.446964979 CEST52915443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.447053909 CEST52915443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.447093964 CEST4435291513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.449789047 CEST52920443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.449882984 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.450011015 CEST52920443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.450089931 CEST52920443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.450108051 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.501099110 CEST52913443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.501161098 CEST4435291313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.911526918 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.911988020 CEST52917443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.912034988 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.912612915 CEST52917443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.912626982 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.923469067 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.923846006 CEST52916443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.923897028 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.924287081 CEST52916443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.924295902 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.954277992 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.954705000 CEST52918443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.954720974 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.955280066 CEST52918443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.955377102 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.961221933 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.961648941 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.961668968 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:49.962352037 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:49.962363005 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.053037882 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.053141117 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.053267956 CEST52917443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.053319931 CEST52917443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.053319931 CEST52917443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.053352118 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.053378105 CEST4435291713.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.055084944 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.055974960 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.056071043 CEST52916443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.056149960 CEST52916443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.056165934 CEST52921443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.056168079 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.056180954 CEST52916443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.056188107 CEST4435291613.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.056193113 CEST4435292113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.056293011 CEST52921443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.056444883 CEST52921443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.056458950 CEST4435292113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.058346033 CEST52922443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.058374882 CEST4435292213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.058443069 CEST52922443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.058526993 CEST52922443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.058542967 CEST4435292213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.086308002 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.086544991 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.086606979 CEST52918443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.086654902 CEST52918443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.086656094 CEST52918443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.086669922 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.086679935 CEST4435291813.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.088994980 CEST52923443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.089010954 CEST4435292313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.089160919 CEST52923443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.089364052 CEST52923443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.089376926 CEST4435292313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.091447115 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.091483116 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.091531992 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.091533899 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.091594934 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.091726065 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.091742992 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.091775894 CEST52919443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.091789007 CEST4435291913.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.094417095 CEST52924443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.094506979 CEST4435292413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.094614029 CEST52924443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.094825983 CEST52924443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.094877005 CEST4435292413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.178596973 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.179022074 CEST52920443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.179039001 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.179516077 CEST52920443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.179522991 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.309770107 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.309967995 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.310044050 CEST52920443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.310158014 CEST52920443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.310173988 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.310185909 CEST52920443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.310193062 CEST4435292013.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.313142061 CEST52925443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.313165903 CEST4435292513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.313230038 CEST52925443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.313400030 CEST52925443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.313415051 CEST4435292513.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.779757023 CEST4435292113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.780374050 CEST52921443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.780391932 CEST4435292113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.781263113 CEST52921443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.781267881 CEST4435292113.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.781925917 CEST4435292213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.782824039 CEST52922443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.782824039 CEST52922443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.782866001 CEST4435292213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.782879114 CEST4435292213.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.812939882 CEST4435292313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.813451052 CEST52923443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.813458920 CEST4435292313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.814155102 CEST52923443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.814161062 CEST4435292313.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.827951908 CEST4435292413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.828773975 CEST52924443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.828834057 CEST4435292413.107.246.51192.168.2.4
                  Oct 25, 2024 07:19:50.828933001 CEST52924443192.168.2.413.107.246.51
                  Oct 25, 2024 07:19:50.828947067 CEST4435292413.107.246.51192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 25, 2024 07:18:31.103879929 CEST53494651.1.1.1192.168.2.4
                  Oct 25, 2024 07:18:31.141886950 CEST53535041.1.1.1192.168.2.4
                  Oct 25, 2024 07:18:32.382925987 CEST53588571.1.1.1192.168.2.4
                  Oct 25, 2024 07:18:32.991667032 CEST6419053192.168.2.41.1.1.1
                  Oct 25, 2024 07:18:32.991852045 CEST5188753192.168.2.41.1.1.1
                  Oct 25, 2024 07:18:33.010962009 CEST53641901.1.1.1192.168.2.4
                  Oct 25, 2024 07:18:33.019642115 CEST53518871.1.1.1192.168.2.4
                  Oct 25, 2024 07:18:35.532489061 CEST6016253192.168.2.41.1.1.1
                  Oct 25, 2024 07:18:35.532670975 CEST5886753192.168.2.41.1.1.1
                  Oct 25, 2024 07:18:35.540486097 CEST53601621.1.1.1192.168.2.4
                  Oct 25, 2024 07:18:35.540539980 CEST53588671.1.1.1192.168.2.4
                  Oct 25, 2024 07:18:44.898071051 CEST138138192.168.2.4192.168.2.255
                  Oct 25, 2024 07:18:49.339632988 CEST53621501.1.1.1192.168.2.4
                  Oct 25, 2024 07:19:08.351830959 CEST53628621.1.1.1192.168.2.4
                  Oct 25, 2024 07:19:13.539706945 CEST5363235162.159.36.2192.168.2.4
                  Oct 25, 2024 07:19:14.199194908 CEST53630591.1.1.1192.168.2.4
                  Oct 25, 2024 07:19:31.078303099 CEST53588161.1.1.1192.168.2.4
                  Oct 25, 2024 07:19:31.078668118 CEST53541391.1.1.1192.168.2.4
                  TimestampSource IPDest IPChecksumCodeType
                  Oct 25, 2024 07:18:33.019710064 CEST192.168.2.41.1.1.1c251(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 25, 2024 07:18:32.991667032 CEST192.168.2.41.1.1.10x1a52Standard query (0)tslcorpsys.tatasteel.co.inA (IP address)IN (0x0001)false
                  Oct 25, 2024 07:18:32.991852045 CEST192.168.2.41.1.1.10x61dfStandard query (0)_8182._https.tslcorpsys.tatasteel.co.in65IN (0x0001)false
                  Oct 25, 2024 07:18:35.532489061 CEST192.168.2.41.1.1.10x7288Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 25, 2024 07:18:35.532670975 CEST192.168.2.41.1.1.10x4f5Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 25, 2024 07:18:33.010962009 CEST1.1.1.1192.168.2.40x1a52No error (0)tslcorpsys.tatasteel.co.in169.38.129.103A (IP address)IN (0x0001)false
                  Oct 25, 2024 07:18:35.540486097 CEST1.1.1.1192.168.2.40x7288No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                  Oct 25, 2024 07:18:35.540539980 CEST1.1.1.1192.168.2.40x4f5No error (0)www.google.com65IN (0x0001)false
                  Oct 25, 2024 07:18:45.278016090 CEST1.1.1.1192.168.2.40x5949No error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                  Oct 25, 2024 07:18:47.882069111 CEST1.1.1.1192.168.2.40xa093No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 25, 2024 07:18:47.882069111 CEST1.1.1.1192.168.2.40xa093No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 25, 2024 07:19:04.416894913 CEST1.1.1.1192.168.2.40xfcd1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 25, 2024 07:19:04.416894913 CEST1.1.1.1192.168.2.40xfcd1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 25, 2024 07:19:20.749713898 CEST1.1.1.1192.168.2.40x8df3No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 25, 2024 07:19:20.749713898 CEST1.1.1.1192.168.2.40x8df3No error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                  Oct 25, 2024 07:19:44.509916067 CEST1.1.1.1192.168.2.40x8e5aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 25, 2024 07:19:44.509916067 CEST1.1.1.1192.168.2.40x8e5aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                  • fs.microsoft.com
                  • otelrules.azureedge.net
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449741184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:18:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-25 05:18:36 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF70)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=213986
                  Date: Fri, 25 Oct 2024 05:18:36 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449742184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:18:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-25 05:18:38 UTC515INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=213985
                  Date: Fri, 25 Oct 2024 05:18:37 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-10-25 05:18:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination Port
                  2192.168.2.45276913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:21 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:21 UTC540INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:21 GMT
                  Content-Type: text/plain
                  Content-Length: 218853
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public
                  Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                  ETag: "0x8DCF32C20D7262E"
                  x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051921Z-15b8d89586f8nxpt6ys645x5v000000001b0000000002974
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:21 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                  2024-10-25 05:19:21 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                  2024-10-25 05:19:21 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                  2024-10-25 05:19:22 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                  2024-10-25 05:19:22 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                  2024-10-25 05:19:22 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                  2024-10-25 05:19:22 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                  2024-10-25 05:19:22 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                  2024-10-25 05:19:22 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                  2024-10-25 05:19:22 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  3192.168.2.45277013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:23 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:23 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:23 GMT
                  Content-Type: text/xml
                  Content-Length: 3788
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC2126A6"
                  x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051923Z-r197bdfb6b49q4951yb663v3ds000000015g000000002qwx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:23 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                  Session IDSource IPSource PortDestination IPDestination Port
                  4192.168.2.45277113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:23 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:23 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:23 GMT
                  Content-Type: text/xml
                  Content-Length: 450
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                  ETag: "0x8DC582BD4C869AE"
                  x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051923Z-16849878b7898p5f6vryaqvp5800000000u000000000ksxw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:23 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                  Session IDSource IPSource PortDestination IPDestination Port
                  5192.168.2.45277313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:23 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:23 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:23 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB56D3AFB"
                  x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051923Z-17c5cb586f67hhlz1ecw6yxtp000000002e0000000004vwt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  6192.168.2.45277413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:23 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:23 GMT
                  Content-Type: text/xml
                  Content-Length: 2160
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA3B95D81"
                  x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051923Z-16849878b78jfqwd1dsrhqg3aw00000008rg00000000n55c
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:23 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  7192.168.2.45277213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:24 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:24 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:24 GMT
                  Content-Type: text/xml
                  Content-Length: 2980
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051924Z-16849878b787psctgubawhx7k800000008n0000000004qdp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:24 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                  Session IDSource IPSource PortDestination IPDestination Port
                  8192.168.2.45277513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:24 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:24 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:24 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                  ETag: "0x8DC582B9964B277"
                  x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051924Z-16849878b785dznd7xpawq9gcn00000001g0000000005up8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  9192.168.2.45277713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:24 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:24 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:24 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                  ETag: "0x8DC582BB10C598B"
                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051924Z-16849878b78smng4k6nq15r6s400000001m0000000008rn3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  10192.168.2.45277813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:24 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:24 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:24 GMT
                  Content-Type: text/xml
                  Content-Length: 632
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6E3779E"
                  x-ms-request-id: 96753eec-301e-0000-2f2c-26eecc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051924Z-15b8d89586ff5l62aha9080wv000000001dg0000000014uw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:24 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                  Session IDSource IPSource PortDestination IPDestination Port
                  11192.168.2.45277613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:24 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:24 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:24 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                  ETag: "0x8DC582B9F6F3512"
                  x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051924Z-16849878b784cpcc2dr9ch74ng00000008w0000000006aam
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  12192.168.2.45277913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:25 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:25 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:25 GMT
                  Content-Type: text/xml
                  Content-Length: 467
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6C038BC"
                  x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051925Z-16849878b78k46f8kzwxznephs00000008rg000000001we6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:25 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  13192.168.2.45278013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:25 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:25 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:25 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBAD04B7B"
                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051925Z-16849878b78bcpfn2qf7sm6hsn00000001pg00000000bhz6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  14192.168.2.45278113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:25 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:25 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:25 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB344914B"
                  x-ms-request-id: a568b4a7-501e-0035-1a18-26c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051925Z-17c5cb586f6q4vmqk5qfzgptrg00000002bg000000006b5z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  15192.168.2.45278313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:25 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:25 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:25 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                  ETag: "0x8DC582B9018290B"
                  x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051925Z-15b8d89586f42m673h1quuee4s000000047g000000000wgn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  16192.168.2.45278213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:25 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:25 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:25 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                  ETag: "0x8DC582BA310DA18"
                  x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051925Z-16849878b787c9z7hb8u9yysp000000008y00000000014pf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  17192.168.2.45278413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:26 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:26 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:26 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                  ETag: "0x8DC582B9698189B"
                  x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051926Z-17c5cb586f6dsb4r19gvkc9r7s000000023g00000000cx4a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  18192.168.2.45278613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:26 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:26 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:26 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA41997E3"
                  x-ms-request-id: 7ae4e8d9-101e-005a-2134-26882b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051926Z-r197bdfb6b42rt68rzg9338g1g0000000180000000005000
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  19192.168.2.45278713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:26 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:26 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:26 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8CEAC16"
                  x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051926Z-15b8d89586fbt6nf34bm5uw08n0000000420000000000yf3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  20192.168.2.45278513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:26 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:26 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:26 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA701121"
                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051926Z-16849878b78s2lqfdex4tmpp7800000008pg00000000mrg2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  21192.168.2.45278813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:26 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:26 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:26 GMT
                  Content-Type: text/xml
                  Content-Length: 464
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97FB6C3C"
                  x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051926Z-16849878b78q4pnrt955f8nkx800000008p0000000007vhx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:26 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                  Session IDSource IPSource PortDestination IPDestination Port
                  22192.168.2.45279113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:27 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:27 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:27 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DACDF62"
                  x-ms-request-id: 630b92e5-101e-00a2-203d-269f2e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051927Z-17c5cb586f62blg5ss55p9d6fn00000000pg000000001yeh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  23192.168.2.45278913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:27 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:27 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:27 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB7010D66"
                  x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051927Z-r197bdfb6b4cz6xrsdncwtgzd40000000r90000000004p0w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  24192.168.2.45279313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:27 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:27 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:27 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C8E04C8"
                  x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051927Z-17c5cb586f677284pnx3kebuu4000000027g000000000eyp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  25192.168.2.45279213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:27 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:27 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:27 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                  ETag: "0x8DC582B9E8EE0F3"
                  x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051927Z-17c5cb586f6qk7x5scs1ghy2m400000002500000000049cx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:27 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  26192.168.2.45279013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:27 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:27 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:27 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                  ETag: "0x8DC582B9748630E"
                  x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051927Z-16849878b78x6gn56mgecg60qc00000001y0000000004f8n
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  27192.168.2.45279413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:28 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:28 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:28 GMT
                  Content-Type: text/xml
                  Content-Length: 428
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC4F34CA"
                  x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051928Z-r197bdfb6b4g24ztpxkw4umce800000001n0000000005s54
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:28 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  28192.168.2.45279813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:28 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:28 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:28 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB32BB5CB"
                  x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051928Z-r197bdfb6b4g24ztpxkw4umce800000001q0000000001xqy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  29192.168.2.45279513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:28 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:28 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:28 GMT
                  Content-Type: text/xml
                  Content-Length: 499
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                  ETag: "0x8DC582B98CEC9F6"
                  x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051928Z-16849878b787psctgubawhx7k800000008h000000000e1q2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:28 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  30192.168.2.45279713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:28 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:28 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:28 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B988EBD12"
                  x-ms-request-id: 111e84cc-b01e-003e-6d58-268e41000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051928Z-17c5cb586f6tq56f8fz96wddtg000000025000000000ahwq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  31192.168.2.45279613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:28 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:28 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:28 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5815C4C"
                  x-ms-request-id: 43148558-a01e-0098-6adf-258556000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051928Z-15b8d89586fxdh48qknu9dqk2g0000000430000000003t7w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  32192.168.2.45279913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:29 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:29 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:29 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8972972"
                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051929Z-16849878b78gvgmlcfru6nuc5400000008pg00000000dvef
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  33192.168.2.45280013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:29 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:29 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:29 GMT
                  Content-Type: text/xml
                  Content-Length: 420
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DAE3EC0"
                  x-ms-request-id: e79f0600-d01e-00ad-4ef2-24e942000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051929Z-15b8d89586flspj6y6m5fk442w00000005rg00000000dkrk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:29 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                  Session IDSource IPSource PortDestination IPDestination Port
                  34192.168.2.45280113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:29 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:29 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:29 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D43097E"
                  x-ms-request-id: 63cccf2b-801e-0067-3256-26fe30000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051929Z-17c5cb586f6hhlf5mrwgq3erx8000000013g000000007d39
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  35192.168.2.45280213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:29 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:29 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:29 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                  ETag: "0x8DC582BA909FA21"
                  x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051929Z-16849878b78gvgmlcfru6nuc5400000008p000000000emcv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  36192.168.2.45280313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:29 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:29 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:29 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                  ETag: "0x8DC582B92FCB436"
                  x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051929Z-15b8d89586frzkk2umu6w8qnt80000000fbg00000000c3xr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  37192.168.2.45280413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:30 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:30 UTC498INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:30 GMT
                  Content-Type: text/xml
                  Content-Length: 423
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                  ETag: "0x8DC582BB7564CE8"
                  x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051930Z-17c5cb586f6w4mfs5xcmnrny6n00000001pg000000000gyq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L2_T2
                  X-Cache: TCP_REMOTE_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:30 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                  Session IDSource IPSource PortDestination IPDestination Port
                  38192.168.2.45280513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:30 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:30 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:30 GMT
                  Content-Type: text/xml
                  Content-Length: 478
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                  ETag: "0x8DC582B9B233827"
                  x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051930Z-16849878b785jsrm4477mv3ezn00000008kg00000000r1e1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:30 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  39192.168.2.45280613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:30 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:30 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:30 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B95C61A3C"
                  x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051930Z-16849878b78fmrkt2ukpvh9wh400000008ng00000000fd8z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  40192.168.2.45280713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:30 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:30 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:30 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                  ETag: "0x8DC582BB046B576"
                  x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051930Z-16849878b78bcpfn2qf7sm6hsn00000001n000000000g0aq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  41192.168.2.45280813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:30 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:30 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:30 GMT
                  Content-Type: text/xml
                  Content-Length: 400
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2D62837"
                  x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051930Z-r197bdfb6b4b4pw6nr8czsrctg00000000q00000000095kg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:30 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  42192.168.2.45281013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:31 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:31 GMT
                  Content-Type: text/xml
                  Content-Length: 425
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BBA25094F"
                  x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051931Z-16849878b784cpcc2dr9ch74ng00000008vg000000007gc7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:31 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                  Session IDSource IPSource PortDestination IPDestination Port
                  43192.168.2.45281113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:31 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:31 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2BE84FD"
                  x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051931Z-16849878b786vsxz21496wc2qn00000008r000000000rg6a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  44192.168.2.45280913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:31 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:31 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7D702D0"
                  x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051931Z-17c5cb586f65j4snyp1hqk5z2s00000001dg000000004y62
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  45192.168.2.45281213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:31 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:31 GMT
                  Content-Type: text/xml
                  Content-Length: 448
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB389F49B"
                  x-ms-request-id: 43d08777-c01e-0014-2856-26a6a3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051931Z-17c5cb586f6mhqqb91r8trf2c800000000ug000000008mn3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:31 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                  Session IDSource IPSource PortDestination IPDestination Port
                  46192.168.2.45281313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:31 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:31 GMT
                  Content-Type: text/xml
                  Content-Length: 491
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B98B88612"
                  x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051931Z-r197bdfb6b49q4951yb663v3ds00000000zg00000000hwtn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:31 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  47192.168.2.45281513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:31 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                  ETag: "0x8DC582BAEA4B445"
                  x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051931Z-16849878b78j5kdg3dndgqw0vg00000001v0000000004pxv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  48192.168.2.45281913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C710B28"
                  x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-16849878b78j7llf5vkyvvcehs0000000170000000004v43
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  49192.168.2.45281813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97E6FCDD"
                  x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-15b8d89586flspj6y6m5fk442w00000005rg00000000dkt9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  50192.168.2.45281613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989EE75B"
                  x-ms-request-id: f6bed088-301e-0000-1a9a-24eecc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-15b8d89586fhl2qtatrz3vfkf00000000640000000002714
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  51192.168.2.45281713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:31 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-16849878b78j7llf5vkyvvcehs000000012000000000mpxr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  52192.168.2.45282013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:32 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                  ETag: "0x8DC582BA54DCC28"
                  x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-16849878b78bcpfn2qf7sm6hsn00000001rg0000000058f0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  53192.168.2.45282113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:32 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7F164C3"
                  x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-16849878b787psctgubawhx7k800000008fg00000000kwgz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  54192.168.2.45282313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:32 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                  ETag: "0x8DC582B9FF95F80"
                  x-ms-request-id: 8e6df999-101e-007a-77ef-24047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-15b8d89586f989rkfw99rwd68g000000016000000000cky7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  55192.168.2.45282413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:32 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                  ETag: "0x8DC582BB650C2EC"
                  x-ms-request-id: 3892b43a-301e-0051-71f4-2438bb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-15b8d89586fxdh48qknu9dqk2g00000003xg00000000crg0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  56192.168.2.45282213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:32 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:32 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:32 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                  ETag: "0x8DC582BA48B5BDD"
                  x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051932Z-r197bdfb6b4hsj5bywyqk9r2xw00000001a000000000g880
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  57192.168.2.45282513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:33 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:33 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:33 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3EAF226"
                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051933Z-16849878b787sbpl0sv29sm89s00000008yg0000000006kn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                  Session IDSource IPSource PortDestination IPDestination Port
                  58192.168.2.45282613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:33 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:33 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:33 GMT
                  Content-Type: text/xml
                  Content-Length: 485
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                  ETag: "0x8DC582BB9769355"
                  x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051933Z-16849878b7898p5f6vryaqvp5800000000xg000000008hmh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:33 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  59192.168.2.45282813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:33 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:33 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:33 GMT
                  Content-Type: text/xml
                  Content-Length: 470
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBB181F65"
                  x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051933Z-15b8d89586f8nxpt6ys645x5v000000001b00000000029kt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:33 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  60192.168.2.45282713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:33 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:33 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:33 GMT
                  Content-Type: text/xml
                  Content-Length: 411
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989AF051"
                  x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051933Z-r197bdfb6b4cz6xrsdncwtgzd40000000r700000000079d8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:33 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  61192.168.2.45282913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:33 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:33 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:33 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB556A907"
                  x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051933Z-17c5cb586f6hp4zfqskwhb6z30000000021g00000000aakx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  62192.168.2.45283013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:34 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:34 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:34 GMT
                  Content-Type: text/xml
                  Content-Length: 502
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6A0D312"
                  x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051934Z-16849878b78hz7zj8u0h2zng1400000008vg000000007vsm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:34 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  63192.168.2.45283113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:34 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:34 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:34 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D30478D"
                  x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051934Z-r197bdfb6b4gqmwlpwzzs5v83s000000015g0000000015xb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  64192.168.2.45283413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:34 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:34 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:34 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3CAEBB8"
                  x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051934Z-16849878b787sbpl0sv29sm89s00000008w00000000066gb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  65192.168.2.45283313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:34 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:34 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:34 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BB9B6040B"
                  x-ms-request-id: d91e6edc-501e-0035-3146-26c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051934Z-15b8d89586ffsjj9qb0gmb1stn000000045g00000000brg5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  66192.168.2.45283213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:34 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:34 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:34 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3F48DAE"
                  x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051934Z-r197bdfb6b4bq7nf8mnywhn9e0000000011000000000fe8d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  67192.168.2.45283613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:35 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:35 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:35 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91EAD002"
                  x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051935Z-r197bdfb6b4t7wszkhsu1pyev000000000yg00000000ge79
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  68192.168.2.45283713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:35 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:35 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:35 GMT
                  Content-Type: text/xml
                  Content-Length: 432
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                  ETag: "0x8DC582BAABA2A10"
                  x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051935Z-r197bdfb6b4t7wszkhsu1pyev0000000012g000000007e79
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:35 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                  Session IDSource IPSource PortDestination IPDestination Port
                  69192.168.2.45283513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:35 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:35 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:35 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB5284CCE"
                  x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051935Z-16849878b78c5zx4gw8tcga1b400000008qg0000000048g2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  70192.168.2.45283813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:35 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:35 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:35 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA740822"
                  x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051935Z-16849878b78dsttbr1qw36rxs800000008ug000000004tqg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  71192.168.2.45283913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:35 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:35 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:35 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                  ETag: "0x8DC582BB464F255"
                  x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051935Z-16849878b78j7llf5vkyvvcehs000000015g00000000841e
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  72192.168.2.45284013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:36 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:36 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:36 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA4037B0D"
                  x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051936Z-r197bdfb6b4cz6xrsdncwtgzd40000000r800000000061ny
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  73192.168.2.45284213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:36 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:36 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:36 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B984BF177"
                  x-ms-request-id: a90b7fa3-401e-005b-4246-269c0c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051936Z-15b8d89586fvk4kmbg8pf84y88000000012g000000000y9m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  74192.168.2.45284113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:36 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:36 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:36 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6CF78C8"
                  x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051936Z-15b8d89586ff5l62aha9080wv0000000016g00000000ezwz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  75192.168.2.45284413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:36 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:36 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:36 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA642BF4"
                  x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051936Z-17c5cb586f6tq56f8fz96wddtg0000000260000000007vy9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  76192.168.2.45284313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:36 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:36 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:36 GMT
                  Content-Type: text/xml
                  Content-Length: 405
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                  ETag: "0x8DC582B942B6AFF"
                  x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051936Z-16849878b78j7llf5vkyvvcehs000000012000000000mq19
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:36 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  77192.168.2.45285013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:37 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:37 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:37 GMT
                  Content-Type: text/xml
                  Content-Length: 2592
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5B890DB"
                  x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051937Z-16849878b78j5kdg3dndgqw0vg00000001w0000000001sa2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:37 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                  Session IDSource IPSource PortDestination IPDestination Port
                  78192.168.2.45284713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:37 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:37 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:37 GMT
                  Content-Type: text/xml
                  Content-Length: 1952
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B956B0F3D"
                  x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051937Z-15b8d89586f6nn8zb8x99wuenc000000012g000000008ga4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:37 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  79192.168.2.45284613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:37 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:37 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:37 GMT
                  Content-Type: text/xml
                  Content-Length: 174
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91D80E15"
                  x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051937Z-16849878b786lft2mu9uftf3y4000000019000000000efp1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:37 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                  Session IDSource IPSource PortDestination IPDestination Port
                  80192.168.2.45284813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:37 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:37 UTC470INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:37 GMT
                  Content-Type: text/xml
                  Content-Length: 958
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                  ETag: "0x8DC582BA0A31B3B"
                  x-ms-request-id: fc120a29-401e-000a-4ff2-244a7b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051937Z-15b8d89586fx2hlt035xdehq580000000frg000000006ndb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:37 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  81192.168.2.45284913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:37 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:37 UTC491INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:37 GMT
                  Content-Type: text/xml
                  Content-Length: 501
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                  ETag: "0x8DC582BACFDAACD"
                  x-ms-request-id: 218b1b25-701e-005c-4b21-26bb94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051937Z-r197bdfb6b48pcqqxhenwd2uz800000000xg000000001b8f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:37 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  82192.168.2.45285113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:38 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:38 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:38 GMT
                  Content-Type: text/xml
                  Content-Length: 3342
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                  ETag: "0x8DC582B927E47E9"
                  x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051938Z-16849878b78x6gn56mgecg60qc00000001xg000000006fug
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:38 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                  Session IDSource IPSource PortDestination IPDestination Port
                  83192.168.2.45285213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:38 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:38 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:38 GMT
                  Content-Type: text/xml
                  Content-Length: 2284
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                  ETag: "0x8DC582BCD58BEEE"
                  x-ms-request-id: e5966728-801e-007b-2bf2-24e7ab000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051938Z-r197bdfb6b4tq6ldv3s2dcykm800000002r0000000003mu5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                  Session IDSource IPSource PortDestination IPDestination Port
                  84192.168.2.45285313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:38 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:38 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                  ETag: "0x8DC582BE3E55B6E"
                  x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051938Z-16849878b78z5q7jpbgf6e9mcw00000008rg00000000sgm8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                  Session IDSource IPSource PortDestination IPDestination Port
                  85192.168.2.45285413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:38 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:38 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:38 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                  ETag: "0x8DC582BE39DFC9B"
                  x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051938Z-17c5cb586f62blg5ss55p9d6fn00000000q000000000134w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                  Session IDSource IPSource PortDestination IPDestination Port
                  86192.168.2.45285513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:38 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:38 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:38 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC681E17"
                  x-ms-request-id: c2e82b32-d01e-005a-2b27-267fd9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051938Z-r197bdfb6b42rt68rzg9338g1g000000014000000000er7a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  87192.168.2.45285713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:39 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:39 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE017CAD3"
                  x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051939Z-16849878b785jsrm4477mv3ezn00000008ng00000000fs74
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                  Session IDSource IPSource PortDestination IPDestination Port
                  88192.168.2.45285813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:39 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:39 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE6431446"
                  x-ms-request-id: 2abba737-001e-0066-7df4-24561e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051939Z-15b8d89586f8l5961kfst8fpb00000000ac000000000cz3d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  89192.168.2.45285913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:39 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:39 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE12A98D"
                  x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051939Z-16849878b788tnsxzb2smucwdc00000008sg00000000ab1x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                  Session IDSource IPSource PortDestination IPDestination Port
                  90192.168.2.45285613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:39 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:39 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF66E42D"
                  x-ms-request-id: 33ffbe2f-201e-0085-3800-2534e3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051939Z-15b8d89586fvpb597drk06r8fc000000013g00000000737a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:39 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  91192.168.2.45286013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:39 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:39 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE022ECC5"
                  x-ms-request-id: 91e52722-a01e-0098-6f3d-268556000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051939Z-17c5cb586f6dsb4r19gvkc9r7s000000023000000000dydp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  92192.168.2.45286113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:40 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:40 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE10A6BC1"
                  x-ms-request-id: 082c7638-801e-0067-65f2-24fe30000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051940Z-15b8d89586f4zwgbgswvrvz4vs000000019g000000005nyf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:40 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  93192.168.2.45286213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:40 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:39 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BE9DEEE28"
                  x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051939Z-16849878b787wpl5wqkt5731b400000000tg00000000cy35
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:40 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  94192.168.2.45286313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:40 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:40 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE12B5C71"
                  x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051940Z-r197bdfb6b42rt68rzg9338g1g000000016g000000007hnf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:40 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  95192.168.2.45286413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:40 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:39 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDC22447"
                  x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051939Z-16849878b785jsrm4477mv3ezn00000008kg00000000r1q9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:40 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  96192.168.2.45286513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:39 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:40 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:40 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE055B528"
                  x-ms-request-id: 2dc052aa-901e-0067-6a61-26b5cb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051940Z-17c5cb586f65j4snyp1hqk5z2s000000019g00000000dnuw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:40 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                  Session IDSource IPSource PortDestination IPDestination Port
                  97192.168.2.45286613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:40 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:40 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:40 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1223606"
                  x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051940Z-17c5cb586f6zrq5bnguxgu7frc00000000w0000000003871
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  98192.168.2.45286713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:40 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:40 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:40 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                  ETag: "0x8DC582BE7262739"
                  x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051940Z-16849878b78s2lqfdex4tmpp7800000008ug0000000055ws
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:40 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                  Session IDSource IPSource PortDestination IPDestination Port
                  99192.168.2.45286813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:40 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:40 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:40 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDEB5124"
                  x-ms-request-id: 39bddf94-501e-0016-02f5-24181b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051940Z-r197bdfb6b4b4pw6nr8czsrctg00000000t0000000002c7t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:40 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  100192.168.2.45286913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:40 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:41 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:40 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDCB4853F"
                  x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051940Z-16849878b786wvrz321uz1cknn00000008t000000000908r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  101192.168.2.45287013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:40 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:41 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:40 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB779FC3"
                  x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051940Z-16849878b78j5kdg3dndgqw0vg00000001ug00000000641h
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  102192.168.2.45287213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:41 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:41 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:41 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDD74D2EC"
                  x-ms-request-id: 62bbcfe8-a01e-0032-2ffc-241949000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051941Z-r197bdfb6b466qclztvgs64z1000000001e000000000dgm6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  103192.168.2.45287313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:41 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:41 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:41 GMT
                  Content-Type: text/xml
                  Content-Length: 1427
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE56F6873"
                  x-ms-request-id: 0c5aa6f6-c01e-000b-5d92-25e255000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051941Z-16849878b78p8hrf1se7fucxk800000000v000000000nq91
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:41 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                  Session IDSource IPSource PortDestination IPDestination Port
                  104192.168.2.45287113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:41 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:41 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:41 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFD43C07"
                  x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051941Z-16849878b78jfqwd1dsrhqg3aw00000008sg00000000k4ds
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                  Session IDSource IPSource PortDestination IPDestination Port
                  105192.168.2.45287413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:41 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:41 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:41 GMT
                  Content-Type: text/xml
                  Content-Length: 1390
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE3002601"
                  x-ms-request-id: 0426689f-101e-007a-5ef8-25047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051941Z-17c5cb586f6dsb4r19gvkc9r7s000000028g000000003e5m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:41 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                  Session IDSource IPSource PortDestination IPDestination Port
                  106192.168.2.45287513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:41 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:41 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:41 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                  ETag: "0x8DC582BE2A9D541"
                  x-ms-request-id: 95bc9e61-201e-0051-3bf2-247340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051941Z-15b8d89586fqj7k5h9gbd8vs98000000017g000000006zmn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                  Session IDSource IPSource PortDestination IPDestination Port
                  107192.168.2.45287613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:42 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:42 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:42 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB6AD293"
                  x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051942Z-16849878b786wvrz321uz1cknn00000008qg00000000gyhd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  108192.168.2.45287913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:42 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:42 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:42 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCDD6400"
                  x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051942Z-15b8d89586fsx9lfqmgrbzpgmg0000000frg000000007vfy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  109192.168.2.45287713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:42 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:42 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:42 GMT
                  Content-Type: text/xml
                  Content-Length: 1391
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF58DC7E"
                  x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051942Z-16849878b78bcpfn2qf7sm6hsn00000001kg00000000nv9f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:42 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                  Session IDSource IPSource PortDestination IPDestination Port
                  110192.168.2.45288013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:42 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:42 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:42 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDF1E2608"
                  x-ms-request-id: e3c3ecc6-001e-0014-1bf2-245151000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051942Z-r197bdfb6b4t7wszkhsu1pyev0000000014g000000002vxt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  111192.168.2.45287813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:42 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:42 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:42 GMT
                  Content-Type: text/xml
                  Content-Length: 1354
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0662D7C"
                  x-ms-request-id: ada46982-001e-0014-673d-265151000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051942Z-15b8d89586fmhkw429ba5n22m800000001cg000000009p2x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:42 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                  Session IDSource IPSource PortDestination IPDestination Port
                  112192.168.2.45288213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:43 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:43 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:43 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BEA414B16"
                  x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051943Z-16849878b787sbpl0sv29sm89s00000008vg000000007wvr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  113192.168.2.45288113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:43 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:43 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:43 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                  ETag: "0x8DC582BE8C605FF"
                  x-ms-request-id: de8fa6d8-101e-00a2-6a1c-269f2e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051943Z-16849878b78bcpfn2qf7sm6hsn00000001kg00000000nvb1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                  Session IDSource IPSource PortDestination IPDestination Port
                  114192.168.2.45288313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:43 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:43 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:43 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                  ETag: "0x8DC582BE1CC18CD"
                  x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051943Z-16849878b78bkvbz1ry47zvsas00000008sg00000000as1w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                  Session IDSource IPSource PortDestination IPDestination Port
                  115192.168.2.45288513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:43 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:43 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:43 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF497570"
                  x-ms-request-id: 22a25694-101e-007a-3b3f-26047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051943Z-17c5cb586f6tq56f8fz96wddtg0000000270000000005sn5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  116192.168.2.45288413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:43 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:43 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:43 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC2EEE03"
                  x-ms-request-id: f1436c55-a01e-001e-41ef-2549ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051943Z-16849878b78rjhv97f3nhawr7s00000008m000000000qe4t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  117192.168.2.45288713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:44 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:44 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:44 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                  ETag: "0x8DC582BE976026E"
                  x-ms-request-id: 2dbb46b4-901e-0067-695f-26b5cb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051944Z-16849878b78k8q5pxkgux3mbgg00000008n000000000hguv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:44 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                  Session IDSource IPSource PortDestination IPDestination Port
                  118192.168.2.45288913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:44 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:44 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:44 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE5B7B174"
                  x-ms-request-id: 4b9b81ad-501e-007b-4028-265ba2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051944Z-15b8d89586fvk4kmbg8pf84y880000000110000000003ma7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  119192.168.2.45288813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:44 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:44 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:44 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB866CDB"
                  x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051944Z-16849878b786lft2mu9uftf3y4000000017g00000000mdz1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  120192.168.2.45288613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:44 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:44 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:44 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB256F43"
                  x-ms-request-id: 28718399-201e-0003-7628-26f85a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051944Z-r197bdfb6b4gqmwlpwzzs5v83s0000000130000000005r3d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  121192.168.2.45289013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:44 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:44 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:44 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDC13EFEF"
                  x-ms-request-id: 8c1a2bd7-001e-008d-4028-26d91e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051944Z-r197bdfb6b4hdk8h12qtxfwscn00000000s0000000004hrk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  122192.168.2.45289113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:45 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:45 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:45 GMT
                  Content-Type: text/xml
                  Content-Length: 1425
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6BD89A1"
                  x-ms-request-id: 44e5e715-301e-001f-6416-24aa3a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051945Z-15b8d89586fx2hlt035xdehq580000000fug0000000014kp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:45 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                  Session IDSource IPSource PortDestination IPDestination Port
                  123192.168.2.45289413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:45 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:45 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:45 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB813B3F"
                  x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051945Z-15b8d89586f989rkfw99rwd68g00000001a0000000006a22
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:45 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  124192.168.2.45289213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:45 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:45 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:45 GMT
                  Content-Type: text/xml
                  Content-Length: 1388
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDBD9126E"
                  x-ms-request-id: bf00834f-601e-003d-3a28-266f25000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051945Z-17c5cb586f6hp4zfqskwhb6z30000000020g00000000cqmm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:45 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                  Session IDSource IPSource PortDestination IPDestination Port
                  125192.168.2.45289313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:45 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:45 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:45 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                  ETag: "0x8DC582BE7C66E85"
                  x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051945Z-16849878b78fmrkt2ukpvh9wh400000008s0000000005h9p
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:45 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  126192.168.2.45289513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:45 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:45 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:45 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                  ETag: "0x8DC582BE89A8F82"
                  x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051945Z-16849878b784cpcc2dr9ch74ng00000008u000000000czef
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  127192.168.2.45289713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:46 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:46 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:46 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCE9703A"
                  x-ms-request-id: e081a540-501e-0035-2133-22c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051946Z-16849878b784cpcc2dr9ch74ng00000008w0000000006bkq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:46 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  128192.168.2.45289813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:46 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:46 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:46 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE584C214"
                  x-ms-request-id: 8bb74e69-501e-005b-14f3-24d7f7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051946Z-r197bdfb6b4lbgfqwkqbrm672s00000002m0000000003tm0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:46 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  129192.168.2.45289613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:46 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:46 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:46 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE51CE7B3"
                  x-ms-request-id: 48a66efd-001e-00a2-625d-26d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051946Z-r197bdfb6b4cz6xrsdncwtgzd40000000r8g0000000057zg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:46 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  130192.168.2.45289913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:46 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:46 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:46 GMT
                  Content-Type: text/xml
                  Content-Length: 1407
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE687B46A"
                  x-ms-request-id: 03ef3c5b-d01e-007a-4ff2-24f38c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051946Z-15b8d89586ffsjj9qb0gmb1stn000000048000000000623d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:46 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  131192.168.2.45290013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:46 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:46 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:46 GMT
                  Content-Type: text/xml
                  Content-Length: 1370
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE62E0AB"
                  x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051946Z-16849878b78jfqwd1dsrhqg3aw00000008r000000000ruez
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:46 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  132192.168.2.45290213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:47 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:47 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:47 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                  ETag: "0x8DC582BEDC8193E"
                  x-ms-request-id: 1fd9bb61-701e-003e-173a-2679b3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051947Z-16849878b785f8wh85a0w3ennn00000008r0000000008b40
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  133192.168.2.45290113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:47 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:47 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:47 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE156D2EE"
                  x-ms-request-id: f7b99165-401e-0035-1ce4-2582d8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051947Z-16849878b786lft2mu9uftf3y4000000019g00000000cv82
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                  Session IDSource IPSource PortDestination IPDestination Port
                  134192.168.2.45290313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:47 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:47 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:47 GMT
                  Content-Type: text/xml
                  Content-Length: 1406
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB16F27E"
                  x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051947Z-16849878b78gvgmlcfru6nuc5400000008n000000000mru3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:47 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  135192.168.2.45290413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:47 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:47 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:47 GMT
                  Content-Type: text/xml
                  Content-Length: 1369
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE32FE1A2"
                  x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051947Z-16849878b78s2lqfdex4tmpp7800000008t0000000008k2m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:47 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                  Session IDSource IPSource PortDestination IPDestination Port
                  136192.168.2.45290513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:47 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:47 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:47 GMT
                  Content-Type: text/xml
                  Content-Length: 1414
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE03B051D"
                  x-ms-request-id: 10ca92f3-d01e-008e-1b31-22387a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051947Z-16849878b78x6gn56mgecg60qc00000001w000000000a09z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:47 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  137192.168.2.45290713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:48 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:48 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0A2434F"
                  x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051948Z-16849878b78bkvbz1ry47zvsas00000008vg000000002azs
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:48 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                  Session IDSource IPSource PortDestination IPDestination Port
                  138192.168.2.45290813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:48 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:48 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE54CA33F"
                  x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051948Z-16849878b78bcpfn2qf7sm6hsn00000001t0000000001sqs
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  139192.168.2.45290613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:48 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:48 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1377
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                  ETag: "0x8DC582BEAFF0125"
                  x-ms-request-id: 8111d5b4-601e-00ab-384d-2666f4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051948Z-r197bdfb6b4nmq95umz1k4bcyn00000000u000000000gy1w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:48 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  140192.168.2.45290913.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:48 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:48 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1409
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFC438CF"
                  x-ms-request-id: 8b819aaa-a01e-0084-563d-269ccd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051948Z-15b8d89586f8nxpt6ys645x5v0000000019g000000004209
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:48 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                  Session IDSource IPSource PortDestination IPDestination Port
                  141192.168.2.45291013.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:48 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:48 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1372
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6669CA7"
                  x-ms-request-id: c583980c-101e-008e-1237-26cf88000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051948Z-r197bdfb6b4k6h5jmacuw3pcw80000000170000000007k49
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:48 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  142192.168.2.45291213.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:49 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:49 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1371
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                  ETag: "0x8DC582BED3D048D"
                  x-ms-request-id: c482efa8-801e-007b-0d3a-26e7ab000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051949Z-r197bdfb6b4t7wszkhsu1pyev00000000140000000004519
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:49 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  143192.168.2.45291113.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:49 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:49 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1408
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1038EF2"
                  x-ms-request-id: 6be9265b-201e-003c-6328-2630f9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051949Z-r197bdfb6b4g24ztpxkw4umce800000001fg00000000fwma
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:49 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  144192.168.2.45291313.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:49 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:49 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE0F427E7"
                  x-ms-request-id: f9b59f27-e01e-0099-2c28-26da8a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051949Z-16849878b78smng4k6nq15r6s400000001ng00000000569f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:49 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  145192.168.2.45291413.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:49 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:49 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDD0A87E5"
                  x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051949Z-16849878b78rjhv97f3nhawr7s00000008t0000000003803
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:49 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  146192.168.2.45291513.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:49 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:49 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDEC600CC"
                  x-ms-request-id: b9eac892-301e-0020-6af5-256299000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051949Z-r197bdfb6b4t7wszkhsu1pyev00000000150000000001ubs
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:49 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                  Session IDSource IPSource PortDestination IPDestination Port
                  147192.168.2.45291713.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:49 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:50 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE0F93037"
                  x-ms-request-id: 48a6556c-d01e-0017-7ae4-21b035000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051949Z-16849878b785dznd7xpawq9gcn00000001hg000000002ddz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:50 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                  Session IDSource IPSource PortDestination IPDestination Port
                  148192.168.2.45291613.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:49 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:50 UTC563INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDEA1B544"
                  x-ms-request-id: 89ca8faa-901e-008f-2e5a-2667a6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051949Z-17c5cb586f6f69jxsre6kx2wmc00000002e0000000004xk9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-25 05:19:50 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  149192.168.2.45291813.107.246.51443
                  TimestampBytes transferredDirectionData
                  2024-10-25 05:19:49 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-25 05:19:50 UTC584INHTTP/1.1 200 OK
                  Date: Fri, 25 Oct 2024 05:19:50 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                  ETag: "0x8DC582BEBCD5699"
                  x-ms-request-id: 5341911e-801e-007b-42f5-25e7ab000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241025T051950Z-16849878b78fmrkt2ukpvh9wh400000008pg00000000e1zd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-25 05:19:50 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:01:18:26
                  Start date:25/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:01:18:29
                  Start date:25/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1984,i,12034253695332458057,14220468626836781372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:01:18:32
                  Start date:25/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tslcorpsys.tatasteel.co.in:8182/VendorReg/Login/UserLogin"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly